Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://visualstudio.microsoft.com/visual-cpp-build-tools/

Overview

General Information

Sample URL:https://visualstudio.microsoft.com/visual-cpp-build-tools/
Analysis ID:879252
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links
Found iframes
HTML title does not match URL
Form action URLs do not match main URL

Classification

  • System is w10x64
  • chrome.exe (PID: 6024 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 1496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1880 --field-trial-handle=1756,i,10750135827697059561,10689653260712311203,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5816 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://visualstudio.microsoft.com/visual-cpp-build-tools/ MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638211415845626934.NmMzM2IxNjQtMDgxYi00ZTAzLTkzMmItNTM5YzVkYzJjYjBkNGQ5ODVjMzgtMzE1Mi00ODhkLTgyOTgtMGEyYjNkNjc2ZTRj&prompt=none&nopa=2&state=CfDJ8KF5Qmcm115NjurBGg3HPsy4XZYBL315rrnYzphkMEX-8XX0QmOXie_cxZdqgZ2mpgVzIb5rV4ifbNYgiTvrxzuQ7FkUb702lrznmio4JNe-_d0DAV768cbbXBggevSZnULMwxwqkBHgjoXdMvWVoQcbo9uK3ZoCjqQtkiOa0og0SsYfIIguXsaAcNgfIlBeAkCjoeCUuBgV5mrJrUhGEWfSyvTuk4k6TryL4HqeNLWdwhyQsBE7tRhS1bifIYKhh2b4abiCztlqbim9SiMikUjKi0-Dhm6JgVl-OCkR6YINakp2zxCDacX9Eq_OcKmMWq53fyy6kEexrd7FYp9DjVXXdRz_PiGt8o8OIF9lAwn0&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.7.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638211415845626934.NmMzM2IxNjQtMDgxYi00ZTAzLTkzMmItNTM5YzVkYzJjYjBkNGQ5ODVjMzgtMzE1Mi00ODhkLTgyOTgtMGEyYjNkNjc2ZTRj&prompt=none&nopa=2&state=CfDJ8KF5Qmcm115NjurBGg3HPsy4XZYBL315rrnYzphkMEX-8XX0QmOXie_cxZdqgZ2mpgVzIb5rV4ifbNYgiTvrxzuQ7FkUb702lrznmio4JNe-_d0DAV768cbbXBggevSZnULMwxwqkBHgjoXdMvWVoQcbo9uK3ZoCjqQtkiOa0og0SsYfIIguXsaAcNgfIlBeAkCjoeCUuBgV5mrJrUhGEWfSyvTuk4k6TryL4HqeNLWdwhyQsBE7tRhS1bifIYKhh2b4abiCztlqbim9SiMikUjKi0-Dhm6JgVl-OCkR6YINakp2zxCDacX9Eq_OcKmMWq53fyy6kEexrd7FYp9DjVXXdRz_PiGt8o8OIF9lAwn0&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.7.1.0&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638211415845626934.NmMzM2IxNjQtMDgxYi00ZTAzLTkzMmItNTM5YzVkYzJjYjBkNGQ5ODVjMzgtMzE1Mi00ODhkLTgyOTgtMGEyYjNkNjc2ZTRj&prompt=none&nopa=2&state=CfDJ8KF5Qmcm115NjurBGg3HPsy4XZYBL315rrnYzphkMEX-8XX0QmOXie_cxZdqgZ2mpgVzIb5rV4ifbNYgiTvrxzuQ7FkUb702lrznmio4JNe-_d0DAV768cbbXBggevSZnULMwxwqkBHgjoXdMvWVoQcbo9uK3ZoCjqQtkiOa0og0SsYfIIguXsaAcNgfIlBeAkCjoeCUuBgV5mrJrUhGEWfSyvTuk4k6TryL4HqeNLWdwhyQsBE7tRhS1bifIYKhh2b4abiCztlqbim9SiMikUjKi0-Dhm6JgVl-OCkR6YINakp2zxCDacX9Eq_OcKmMWq53fyy6kEexrd7FYp9DjVXXdRz_PiGt8o8OIF9lAwn0&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.7.1.0&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638211415845626934.NmMzM2IxNjQtMDgxYi00ZTAzLTkzMmItNTM5YzVkYzJjYjBkNGQ5ODVjMzgtMzE1Mi00ODhkLTgyOTgtMGEyYjNkNjc2ZTRj&prompt=none&nopa=2&state=CfDJ8KF5Qmcm115NjurBGg3HPsy4XZYBL315rrnYzphkMEX-8XX0QmOXie_cxZdqgZ2mpgVzIb5rV4ifbNYgiTvrxzuQ7FkUb702lrznmio4JNe-_d0DAV768cbbXBggevSZnULMwxwqkBHgjoXdMvWVoQcbo9uK3ZoCjqQtkiOa0og0SsYfIIguXsaAcNgfIlBeAkCjoeCUuBgV5mrJrUhGEWfSyvTuk4k6TryL4HqeNLWdwhyQsBE7tRhS1bifIYKhh2b4abiCztlqbim9SiMikUjKi0-Dhm6JgVl-OCkR6YINakp2zxCDacX9Eq_OcKmMWq53fyy6kEexrd7FYp9DjVXXdRz_PiGt8o8OIF9lAwn0&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.7.1.0&sso_reload=trueHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638211415845626934.NmMzM2IxNjQtMDgxYi00ZTAzLTkzMmItNTM5YzVkYzJjYjBkNGQ5ODVjMzgtMzE1Mi00ODhkLTgyOTgtMGEyYjNkNjc2ZTRj&prompt=none&nopa=2&state=CfDJ8KF5Qmcm115NjurBGg3HPsy4XZYBL315rrnYzphkMEX-8XX0QmOXie_cxZdqgZ2mpgVzIb5rV4ifbNYgiTvrxzuQ7FkUb702lrznmio4JNe-_d0DAV768cbbXBggevSZnULMwxwqkBHgjoXdMvWVoQcbo9uK3ZoCjqQtkiOa0og0SsYfIIguXsaAcNgfIlBeAkCjoeCUuBgV5mrJrUhGEWfSyvTuk4k6TryL4HqeNLWdwhyQsBE7tRhS1bifIYKhh2b4abiCztlqbim9SiMikUjKi0-Dhm6JgVl-OCkR6YINakp2zxCDacX9Eq_OcKmMWq53fyy6kEexrd7FYp9DjVXXdRz_PiGt8o8OIF9lAwn0&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.7.1.0&sso_reload=trueHTTP Parser: Form action: https://support.microsoft.com/signin-oidc microsoftonline microsoft
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638211415845626934.NmMzM2IxNjQtMDgxYi00ZTAzLTkzMmItNTM5YzVkYzJjYjBkNGQ5ODVjMzgtMzE1Mi00ODhkLTgyOTgtMGEyYjNkNjc2ZTRj&prompt=none&nopa=2&state=CfDJ8KF5Qmcm115NjurBGg3HPsy4XZYBL315rrnYzphkMEX-8XX0QmOXie_cxZdqgZ2mpgVzIb5rV4ifbNYgiTvrxzuQ7FkUb702lrznmio4JNe-_d0DAV768cbbXBggevSZnULMwxwqkBHgjoXdMvWVoQcbo9uK3ZoCjqQtkiOa0og0SsYfIIguXsaAcNgfIlBeAkCjoeCUuBgV5mrJrUhGEWfSyvTuk4k6TryL4HqeNLWdwhyQsBE7tRhS1bifIYKhh2b4abiCztlqbim9SiMikUjKi0-Dhm6JgVl-OCkR6YINakp2zxCDacX9Eq_OcKmMWq53fyy6kEexrd7FYp9DjVXXdRz_PiGt8o8OIF9lAwn0&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.7.1.0&sso_reload=trueHTTP Parser: Form action: https://support.microsoft.com/signin-oidc microsoftonline microsoft
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638211415845626934.NmMzM2IxNjQtMDgxYi00ZTAzLTkzMmItNTM5YzVkYzJjYjBkNGQ5ODVjMzgtMzE1Mi00ODhkLTgyOTgtMGEyYjNkNjc2ZTRj&prompt=none&nopa=2&state=CfDJ8KF5Qmcm115NjurBGg3HPsy4XZYBL315rrnYzphkMEX-8XX0QmOXie_cxZdqgZ2mpgVzIb5rV4ifbNYgiTvrxzuQ7FkUb702lrznmio4JNe-_d0DAV768cbbXBggevSZnULMwxwqkBHgjoXdMvWVoQcbo9uK3ZoCjqQtkiOa0og0SsYfIIguXsaAcNgfIlBeAkCjoeCUuBgV5mrJrUhGEWfSyvTuk4k6TryL4HqeNLWdwhyQsBE7tRhS1bifIYKhh2b4abiCztlqbim9SiMikUjKi0-Dhm6JgVl-OCkR6YINakp2zxCDacX9Eq_OcKmMWq53fyy6kEexrd7FYp9DjVXXdRz_PiGt8o8OIF9lAwn0&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.7.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638211415845626934.NmMzM2IxNjQtMDgxYi00ZTAzLTkzMmItNTM5YzVkYzJjYjBkNGQ5ODVjMzgtMzE1Mi00ODhkLTgyOTgtMGEyYjNkNjc2ZTRj&prompt=none&nopa=2&state=CfDJ8KF5Qmcm115NjurBGg3HPsy4XZYBL315rrnYzphkMEX-8XX0QmOXie_cxZdqgZ2mpgVzIb5rV4ifbNYgiTvrxzuQ7FkUb702lrznmio4JNe-_d0DAV768cbbXBggevSZnULMwxwqkBHgjoXdMvWVoQcbo9uK3ZoCjqQtkiOa0og0SsYfIIguXsaAcNgfIlBeAkCjoeCUuBgV5mrJrUhGEWfSyvTuk4k6TryL4HqeNLWdwhyQsBE7tRhS1bifIYKhh2b4abiCztlqbim9SiMikUjKi0-Dhm6JgVl-OCkR6YINakp2zxCDacX9Eq_OcKmMWq53fyy6kEexrd7FYp9DjVXXdRz_PiGt8o8OIF9lAwn0&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.7.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://visualstudio.microsoft.com/visual-cpp-build-tools/HTTP Parser: No favicon
Source: https://visualstudio.microsoft.com/visual-cpp-build-tools/HTTP Parser: No favicon
Source: https://visualstudio.microsoft.com/visual-cpp-build-tools/HTTP Parser: No favicon
Source: https://visualstudio.microsoft.com/visual-cpp-build-tools/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638211415845626934.NmMzM2IxNjQtMDgxYi00ZTAzLTkzMmItNTM5YzVkYzJjYjBkNGQ5ODVjMzgtMzE1Mi00ODhkLTgyOTgtMGEyYjNkNjc2ZTRj&prompt=none&nopa=2&state=CfDJ8KF5Qmcm115NjurBGg3HPsy4XZYBL315rrnYzphkMEX-8XX0QmOXie_cxZdqgZ2mpgVzIb5rV4ifbNYgiTvrxzuQ7FkUb702lrznmio4JNe-_d0DAV768cbbXBggevSZnULMwxwqkBHgjoXdMvWVoQcbo9uK3ZoCjqQtkiOa0og0SsYfIIguXsaAcNgfIlBeAkCjoeCUuBgV5mrJrUhGEWfSyvTuk4k6TryL4HqeNLWdwhyQsBE7tRhS1bifIYKhh2b4abiCztlqbim9SiMikUjKi0-Dhm6JgVl-OCkR6YINakp2zxCDacX9Eq_OcKmMWq53fyy6kEexrd7FYp9DjVXXdRz_PiGt8o8OIF9lAwn0&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.7.1.0&sso_reload=trueHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638211415845626934.NmMzM2IxNjQtMDgxYi00ZTAzLTkzMmItNTM5YzVkYzJjYjBkNGQ5ODVjMzgtMzE1Mi00ODhkLTgyOTgtMGEyYjNkNjc2ZTRj&prompt=none&nopa=2&state=CfDJ8KF5Qmcm115NjurBGg3HPsy4XZYBL315rrnYzphkMEX-8XX0QmOXie_cxZdqgZ2mpgVzIb5rV4ifbNYgiTvrxzuQ7FkUb702lrznmio4JNe-_d0DAV768cbbXBggevSZnULMwxwqkBHgjoXdMvWVoQcbo9uK3ZoCjqQtkiOa0og0SsYfIIguXsaAcNgfIlBeAkCjoeCUuBgV5mrJrUhGEWfSyvTuk4k6TryL4HqeNLWdwhyQsBE7tRhS1bifIYKhh2b4abiCztlqbim9SiMikUjKi0-Dhm6JgVl-OCkR6YINakp2zxCDacX9Eq_OcKmMWq53fyy6kEexrd7FYp9DjVXXdRz_PiGt8o8OIF9lAwn0&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.7.1.0&sso_reload=trueHTTP Parser: No favicon
Source: https://support.microsoft.com/en-us/silentsigninhandlerHTTP Parser: No favicon
Source: https://support.microsoft.com/en-us/silentsigninhandlerHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638211415845626934.NmMzM2IxNjQtMDgxYi00ZTAzLTkzMmItNTM5YzVkYzJjYjBkNGQ5ODVjMzgtMzE1Mi00ODhkLTgyOTgtMGEyYjNkNjc2ZTRj&prompt=none&nopa=2&state=CfDJ8KF5Qmcm115NjurBGg3HPsy4XZYBL315rrnYzphkMEX-8XX0QmOXie_cxZdqgZ2mpgVzIb5rV4ifbNYgiTvrxzuQ7FkUb702lrznmio4JNe-_d0DAV768cbbXBggevSZnULMwxwqkBHgjoXdMvWVoQcbo9uK3ZoCjqQtkiOa0og0SsYfIIguXsaAcNgfIlBeAkCjoeCUuBgV5mrJrUhGEWfSyvTuk4k6TryL4HqeNLWdwhyQsBE7tRhS1bifIYKhh2b4abiCztlqbim9SiMikUjKi0-Dhm6JgVl-OCkR6YINakp2zxCDacX9Eq_OcKmMWq53fyy6kEexrd7FYp9DjVXXdRz_PiGt8o8OIF9lAwn0&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.7.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638211415845626934.NmMzM2IxNjQtMDgxYi00ZTAzLTkzMmItNTM5YzVkYzJjYjBkNGQ5ODVjMzgtMzE1Mi00ODhkLTgyOTgtMGEyYjNkNjc2ZTRj&prompt=none&nopa=2&state=CfDJ8KF5Qmcm115NjurBGg3HPsy4XZYBL315rrnYzphkMEX-8XX0QmOXie_cxZdqgZ2mpgVzIb5rV4ifbNYgiTvrxzuQ7FkUb702lrznmio4JNe-_d0DAV768cbbXBggevSZnULMwxwqkBHgjoXdMvWVoQcbo9uK3ZoCjqQtkiOa0og0SsYfIIguXsaAcNgfIlBeAkCjoeCUuBgV5mrJrUhGEWfSyvTuk4k6TryL4HqeNLWdwhyQsBE7tRhS1bifIYKhh2b4abiCztlqbim9SiMikUjKi0-Dhm6JgVl-OCkR6YINakp2zxCDacX9Eq_OcKmMWq53fyy6kEexrd7FYp9DjVXXdRz_PiGt8o8OIF9lAwn0&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.7.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visualstudio.microsoft.com/visual-cpp-build-tools/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visualstudio.microsoft.com/visual-cpp-build-tools/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /meversion?partner=VisualStudio&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visualstudio.microsoft.com/visual-cpp-build-tools/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://visualstudio.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://visualstudio.microsoft.com/visual-cpp-build-tools/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c1a9f67c29cb.js?lv=1 HTTP/1.1Host: w.usabilla.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visualstudio.microsoft.com/visual-cpp-build-tools/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/prod/79c4587260504799a892b837b8edf476 HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://visualstudio.microsoft.com/visual-cpp-build-tools/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.23082.2/en-US/meBoot.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://visualstudio.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://visualstudio.microsoft.com/visual-cpp-build-tools/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.23082.2/en-US/meCore.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://visualstudio.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://visualstudio.microsoft.com/visual-cpp-build-tools/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /16.000/content/js/MeControl_n-VhF3L8J_WuGWRJbN0tTg2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /me/mecache?partner=visualstudio&wreply=https%3A%2F%2Fvisualstudio.microsoft.com HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://visualstudio.microsoft.com/visual-cpp-build-tools/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/prod/79c4587260504799a892b837b8edf476 HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3rdpartycookies HTTP/1.1Host: aka.msConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3rdpartycookies HTTP/1.1Host: aka.msConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.analytics-web-3.2.7.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /meversion?partner=mshomepage&market=de-ch&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_343.1.drString found in binary or memory: "sameAs":["https://www.facebook.com/microsoftschweiz","https://twitter.com/microsoft_ch","https://www.linkedin.com/company/1035","https://www.youtube.com/user/MicrosoftCH","https://www.instagram.com/microsoftch/"] equals www.facebook.com (Facebook)
Source: chromecache_343.1.drString found in binary or memory: "sameAs":["https://www.facebook.com/microsoftschweiz","https://twitter.com/microsoft_ch","https://www.linkedin.com/company/1035","https://www.youtube.com/user/MicrosoftCH","https://www.instagram.com/microsoftch/"] equals www.linkedin.com (Linkedin)
Source: chromecache_343.1.drString found in binary or memory: "sameAs":["https://www.facebook.com/microsoftschweiz","https://twitter.com/microsoft_ch","https://www.linkedin.com/company/1035","https://www.youtube.com/user/MicrosoftCH","https://www.instagram.com/microsoftch/"] equals www.twitter.com (Twitter)
Source: chromecache_343.1.drString found in binary or memory: "sameAs":["https://www.facebook.com/microsoftschweiz","https://twitter.com/microsoft_ch","https://www.linkedin.com/company/1035","https://www.youtube.com/user/MicrosoftCH","https://www.instagram.com/microsoftch/"] equals www.youtube.com (Youtube)
Source: chromecache_343.1.drString found in binary or memory: <a class="d-inline-block" href="https://www.facebook.com/microsoftschweiz" target="_blank" data-bi-ecn="Facebook" data-bi-bhvr="126" data-bi-cn="Facebook" data-bi-socchn="Facebook" data-bi-ct="Social Button" data-bi-pa="body" data-bi-compnm="Social Follow - horizontal"> equals www.facebook.com (Facebook)
Source: chromecache_343.1.drString found in binary or memory: <a class="d-inline-block" href="https://www.linkedin.com/company/1035" target="_blank" data-bi-ecn="LinkedIn" data-bi-bhvr="126" data-bi-cn="LinkedIn" data-bi-socchn="LinkedIn" data-bi-ct="Social Button" data-bi-pa="body" data-bi-compnm="Social Follow - horizontal"> equals www.linkedin.com (Linkedin)
Source: chromecache_343.1.drString found in binary or memory: <a class="d-inline-block" href="https://www.youtube.com/user/MicrosoftCH" target="_blank" data-bi-ecn="Youtube" data-bi-bhvr="126" data-bi-cn="Youtube" data-bi-socchn="Youtube" data-bi-ct="Social Button" data-bi-pa="body" data-bi-compnm="Social Follow - horizontal"> equals www.youtube.com (Youtube)
Source: chromecache_210.1.drString found in binary or memory: var fusionLightboxVars={"status_lightbox":"1","lightbox_gallery":"","lightbox_skin":"dark","lightbox_title":"","lightbox_arrows":"","lightbox_slideshow_speed":"1000","lightbox_autoplay":"","lightbox_opacity":"0.85","lightbox_desc":"","lightbox_social":"","lightbox_social_links":{"facebook":{"source":"https:\/\/www.facebook.com\/sharer.php?u={URL}","text":"Share on Facebook"},"twitter":{"source":"https:\/\/twitter.com\/share?url={URL}","text":"Share on Twitter"},"linkedin":{"source":"https:\/\/www.linkedin.com\/shareArticle?mini=true&url={URL}","text":"Share on LinkedIn"},"mail":{"source":"mailto:?body={URL}","text":"Share by Email"}},"lightbox_deeplinking":"","lightbox_path":"vertical","lightbox_post_images":"","lightbox_animation_speed":"normal","l10n":{"close":"Press Esc to close","enterFullscreen":"Enter Fullscreen (Shift+Enter)","exitFullscreen":"Exit Fullscreen (Shift+Enter)","slideShow":"Slideshow","next":"Next","previous":"Previous"}}; equals www.facebook.com (Facebook)
Source: chromecache_210.1.drString found in binary or memory: var fusionLightboxVars={"status_lightbox":"1","lightbox_gallery":"","lightbox_skin":"dark","lightbox_title":"","lightbox_arrows":"","lightbox_slideshow_speed":"1000","lightbox_autoplay":"","lightbox_opacity":"0.85","lightbox_desc":"","lightbox_social":"","lightbox_social_links":{"facebook":{"source":"https:\/\/www.facebook.com\/sharer.php?u={URL}","text":"Share on Facebook"},"twitter":{"source":"https:\/\/twitter.com\/share?url={URL}","text":"Share on Twitter"},"linkedin":{"source":"https:\/\/www.linkedin.com\/shareArticle?mini=true&url={URL}","text":"Share on LinkedIn"},"mail":{"source":"mailto:?body={URL}","text":"Share by Email"}},"lightbox_deeplinking":"","lightbox_path":"vertical","lightbox_post_images":"","lightbox_animation_speed":"normal","l10n":{"close":"Press Esc to close","enterFullscreen":"Enter Fullscreen (Shift+Enter)","exitFullscreen":"Exit Fullscreen (Shift+Enter)","slideShow":"Slideshow","next":"Next","previous":"Previous"}}; equals www.linkedin.com (Linkedin)
Source: chromecache_210.1.drString found in binary or memory: var fusionLightboxVars={"status_lightbox":"1","lightbox_gallery":"","lightbox_skin":"dark","lightbox_title":"","lightbox_arrows":"","lightbox_slideshow_speed":"1000","lightbox_autoplay":"","lightbox_opacity":"0.85","lightbox_desc":"","lightbox_social":"","lightbox_social_links":{"facebook":{"source":"https:\/\/www.facebook.com\/sharer.php?u={URL}","text":"Share on Facebook"},"twitter":{"source":"https:\/\/twitter.com\/share?url={URL}","text":"Share on Twitter"},"linkedin":{"source":"https:\/\/www.linkedin.com\/shareArticle?mini=true&url={URL}","text":"Share on LinkedIn"},"mail":{"source":"mailto:?body={URL}","text":"Share by Email"}},"lightbox_deeplinking":"","lightbox_path":"vertical","lightbox_post_images":"","lightbox_animation_speed":"normal","l10n":{"close":"Press Esc to close","enterFullscreen":"Enter Fullscreen (Shift+Enter)","exitFullscreen":"Exit Fullscreen (Shift+Enter)","slideShow":"Slideshow","next":"Next","previous":"Previous"}}; equals www.twitter.com (Twitter)
Source: chromecache_263.1.dr, chromecache_190.1.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_343.1.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWO4yJ?ver=2ab3&quot;
Source: chromecache_343.1.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWOalS?ver=cc6e&quot;
Source: chromecache_308.1.drString found in binary or memory: http://purl.eligrey.com/github/classList.js/blob/master/classList.js
Source: chromecache_343.1.dr, chromecache_246.1.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_343.1.drString found in binary or memory: https://accdn.lpsnmedia.net
Source: chromecache_253.1.drString found in binary or memory: https://aka.ms/3rdpartycookies
Source: chromecache_246.1.drString found in binary or memory: https://aka.ms/vs/17/release/vs_BuildTools.exe
Source: chromecache_246.1.drString found in binary or memory: https://aka.ms/vsstatus
Source: chromecache_246.1.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_343.1.drString found in binary or memory: https://analytics.tiktok.com
Source: chromecache_199.1.drString found in binary or memory: https://api.usabilla.com/v2/f/
Source: chromecache_246.1.drString found in binary or memory: https://app.vsaex.visualstudio.com/go/profile?mkt=en-us
Source: chromecache_246.1.drString found in binary or memory: https://app.vssps.visualstudio.com/_signout?mkt=en-us
Source: chromecache_343.1.drString found in binary or memory: https://cdnssl.clicktale.net
Source: chromecache_343.1.drString found in binary or memory: https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js
Source: chromecache_246.1.drString found in binary or memory: https://code.visualstudio.com/?wt.mc_id=DX_841432
Source: chromecache_246.1.drString found in binary or memory: https://code.visualstudio.com/blogs
Source: chromecache_246.1.drString found in binary or memory: https://code.visualstudio.com/docs
Source: chromecache_343.1.drString found in binary or memory: https://d.impactradius-event.com
Source: chromecache_199.1.drString found in binary or memory: https://d6tizftlrpuof.cloudfront.net/live/resources/throbber.gif)
Source: chromecache_199.1.drString found in binary or memory: https://d6tizftlrpuof.cloudfront.net/live/scripts/campaign-include/a5f669c28be1979ab5e2785121a6e10b/
Source: chromecache_219.1.drString found in binary or memory: https://devvs.wpengine.com/wp-content/uploads/2022/09/Visual-Studio-Code_Icon.svg
Source: chromecache_219.1.drString found in binary or memory: https://devvs.wpengine.com/wp-content/uploads/2022/09/Visual-Studio-Mac_Icon.svg
Source: chromecache_219.1.drString found in binary or memory: https://devvs.wpengine.com/wp-content/uploads/2022/09/Visual-Studio_Icon.svg
Source: chromecache_212.1.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_246.1.drString found in binary or memory: https://github.com/features/actions
Source: chromecache_246.1.drString found in binary or memory: https://github.com/nodejs/node-gyp
Source: chromecache_343.1.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
Source: chromecache_246.1.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1MmB8?ver=6c43g
Source: chromecache_343.1.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_283.1.drString found in binary or memory: https://jquery.com/
Source: chromecache_283.1.drString found in binary or memory: https://jquery.org/license
Source: chromecache_283.1.drString found in binary or memory: https://js.foundation/
Source: chromecache_343.1.drString found in binary or memory: https://js.monitor.azure.com
Source: chromecache_246.1.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
Source: chromecache_343.1.dr, chromecache_246.1.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0
Source: chromecache_195.1.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_195.1.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_343.1.drString found in binary or memory: https://lpcdn.lpsnmedia.net
Source: chromecache_343.1.drString found in binary or memory: https://lptag.liveperson.net
Source: chromecache_246.1.drString found in binary or memory: https://manage.visualstudio.com/GetHelp
Source: chromecache_246.1.drString found in binary or memory: https://marketplace.visualstudio.com/
Source: chromecache_246.1.drString found in binary or memory: https://marketplace.visualstudio.com/vs
Source: chromecache_246.1.drString found in binary or memory: https://marketplace.visualstudio.com/vscode
Source: chromecache_343.1.drString found in binary or memory: https://mem.gfx.ms
Source: chromecache_246.1.drString found in binary or memory: https://my.visualstudio.com/GetHelp
Source: chromecache_343.1.drString found in binary or memory: https://onedrive.live.com/about/de-ch/
Source: chromecache_343.1.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_343.1.drString found in binary or memory: https://publisher.liveperson.net
Source: chromecache_343.1.dr, chromecache_246.1.drString found in binary or memory: https://schema.org
Source: chromecache_283.1.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_343.1.drString found in binary or memory: https://start.microsoftapp.net/start?pc_campaign=UHF_Banner_15mkts&amp;adjust=y9xgnyl_5sblqid&quot;
Source: chromecache_343.1.drString found in binary or memory: https://twitter.com/microsoft_ch
Source: chromecache_246.1.drString found in binary or memory: https://vcpkg.io/en/index.html
Source: chromecache_199.1.drString found in binary or memory: https://w.usabilla.com/a/t?m=b&b=
Source: chromecache_246.1.drString found in binary or memory: https://wiki.python.org/moin/WindowsCompilers
Source: chromecache_343.1.drString found in binary or memory: https://www.clarity.ms
Source: chromecache_343.1.drString found in binary or memory: https://www.instagram.com/microsoftch/
Source: chromecache_343.1.drString found in binary or memory: https://www.linkedin.com/company/1035
Source: chromecache_343.1.drString found in binary or memory: https://www.onenote.com/?omkt=de-CH
Source: chromecache_246.1.drString found in binary or memory: https://www.rust-lang.org/downloads.html
Source: chromecache_343.1.drString found in binary or memory: https://www.skype.com/de/
Source: chromecache_343.1.drString found in binary or memory: https://www.xbox.com/
Source: chromecache_343.1.drString found in binary or memory: https://www.youtube.com/user/MicrosoftCH
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: classification engineClassification label: clean2.win@32/187@28/16
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1880 --field-trial-handle=1756,i,10750135827697059561,10689653260712311203,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://visualstudio.microsoft.com/visual-cpp-build-tools/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1880 --field-trial-handle=1756,i,10750135827697059561,10689653260712311203,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://visualstudio.microsoft.com/visual-cpp-build-tools/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://analytics.tiktok.com0%URL Reputationsafe
https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=10%URL Reputationsafe
https://mem.gfx.ms0%URL Reputationsafe
https://js.foundation/0%URL Reputationsafe
https://vcpkg.io/en/index.html0%Avira URL Cloudsafe
https://mem.gfx.ms/scripts/me/MeControl/10.23082.2/en-US/meBoot.min.js0%Avira URL Cloudsafe
https://mem.gfx.ms/meversion?partner=VisualStudio&market=en-us&uhf=10%Avira URL Cloudsafe
https://mem.gfx.ms/meversion?partner=mshomepage&market=de-ch&uhf=10%Avira URL Cloudsafe
https://www.clarity.ms0%Avira URL Cloudsafe
https://start.microsoftapp.net/start?pc_campaign=UHF_Banner_15mkts&amp;adjust=y9xgnyl_5sblqid&quot;0%Avira URL Cloudsafe
https://logincdn.msftauth.net/16.000/content/js/MeControl_n-VhF3L8J_WuGWRJbN0tTg2.js0%Avira URL Cloudsafe
https://d.impactradius-event.com0%Avira URL Cloudsafe
https://mem.gfx.ms/scripts/me/MeControl/10.23082.2/en-US/meCore.min.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cs1100.wpc.omegacdn.net
152.199.23.37
truefalse
    unknown
    accounts.google.com
    142.250.203.109
    truefalse
      high
      sni1gl.wpc.alphacdn.net
      152.199.21.175
      truefalse
        unknown
        part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          aka.ms
          23.38.22.250
          truefalse
            high
            w.usabilla.com
            3.248.140.233
            truefalse
              high
              d6tizftlrpuof.cloudfront.net
              18.66.188.18
              truefalse
                high
                www.google.com
                142.250.203.100
                truefalse
                  high
                  part-0032.t-0009.fdv2-t-msedge.net
                  13.107.237.60
                  truefalse
                    unknown
                    cs1227.wpc.alphacdn.net
                    192.229.221.185
                    truefalse
                      unknown
                      d.impactradius-event.com
                      35.186.249.72
                      truefalse
                        unknown
                        liveperson.map.fastly.net
                        151.101.1.192
                        truefalse
                          unknown
                          clients.l.google.com
                          142.250.203.110
                          truefalse
                            high
                            via.placeholder.com
                            23.23.94.125
                            truefalse
                              high
                              d1xbuscas8tetl.cloudfront.net
                              108.138.36.91
                              truefalse
                                high
                                js.monitor.azure.com
                                unknown
                                unknownfalse
                                  high
                                  lpcdn.lpsnmedia.net
                                  unknown
                                  unknownfalse
                                    high
                                    ajax.aspnetcdn.com
                                    unknown
                                    unknownfalse
                                      high
                                      clients2.google.com
                                      unknown
                                      unknownfalse
                                        high
                                        publisher.liveperson.net
                                        unknown
                                        unknownfalse
                                          high
                                          cdnssl.clicktale.net
                                          unknown
                                          unknownfalse
                                            high
                                            accdn.lpsnmedia.net
                                            unknown
                                            unknownfalse
                                              high
                                              www.clarity.ms
                                              unknown
                                              unknownfalse
                                                unknown
                                                aadcdn.msftauth.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  logincdn.msftauth.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    mem.gfx.ms
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      app.vssps.visualstudio.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        c.s-microsoft.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          support.content.office.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            analytics.tiktok.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              login.microsoftonline.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                lptag.liveperson.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  acctcdn.msftauth.net
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    NameMaliciousAntivirus DetectionReputation
                                                                    https://logincdn.msftauth.net/16.000/content/js/MeControl_n-VhF3L8J_WuGWRJbN0tTg2.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://mem.gfx.ms/meversion?partner=VisualStudio&market=en-us&uhf=1false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://aka.ms/3rdpartycookiesfalse
                                                                      high
                                                                      https://d6tizftlrpuof.cloudfront.net/themes/prod/79c4587260504799a892b837b8edf476false
                                                                        high
                                                                        https://mem.gfx.ms/scripts/me/MeControl/10.23082.2/en-US/meCore.min.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://w.usabilla.com/c1a9f67c29cb.js?lv=1false
                                                                          high
                                                                          about:blankfalse
                                                                            low
                                                                            https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.jsfalse
                                                                              high
                                                                              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                                                high
                                                                                https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1false
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.jsfalse
                                                                                  high
                                                                                  https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.2.7.min.jsfalse
                                                                                    high
                                                                                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                                      high
                                                                                      https://mem.gfx.ms/meversion?partner=mshomepage&market=de-ch&uhf=1false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://mem.gfx.ms/scripts/me/MeControl/10.23082.2/en-US/meBoot.min.jsfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                      https://outlook.live.com/owa/chromecache_343.1.drfalse
                                                                                        high
                                                                                        https://www.onenote.com/?omkt=de-CHchromecache_343.1.drfalse
                                                                                          high
                                                                                          https://js.monitor.azure.comchromecache_343.1.drfalse
                                                                                            high
                                                                                            https://github.com/carhartl/jquery-cookiechromecache_212.1.drfalse
                                                                                              high
                                                                                              https://d6tizftlrpuof.cloudfront.net/live/resources/throbber.gif)chromecache_199.1.drfalse
                                                                                                high
                                                                                                https://www.skype.com/de/chromecache_343.1.drfalse
                                                                                                  high
                                                                                                  https://github.com/nodejs/node-gypchromecache_246.1.drfalse
                                                                                                    high
                                                                                                    https://manage.visualstudio.com/GetHelpchromecache_246.1.drfalse
                                                                                                      high
                                                                                                      https://app.vssps.visualstudio.com/_signout?mkt=en-uschromecache_246.1.drfalse
                                                                                                        high
                                                                                                        https://code.visualstudio.com/blogschromecache_246.1.drfalse
                                                                                                          high
                                                                                                          https://login.windows-ppe.netchromecache_195.1.drfalse
                                                                                                            high
                                                                                                            https://app.vsaex.visualstudio.com/go/profile?mkt=en-uschromecache_246.1.drfalse
                                                                                                              high
                                                                                                              https://www.rust-lang.org/downloads.htmlchromecache_246.1.drfalse
                                                                                                                high
                                                                                                                https://lptag.liveperson.netchromecache_343.1.drfalse
                                                                                                                  high
                                                                                                                  https://analytics.tiktok.comchromecache_343.1.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://login.microsoftonline.comchromecache_195.1.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/features/actionschromecache_246.1.drfalse
                                                                                                                      high
                                                                                                                      https://w.usabilla.com/a/t?m=b&b=chromecache_199.1.drfalse
                                                                                                                        high
                                                                                                                        https://www.instagram.com/microsoftch/chromecache_343.1.drfalse
                                                                                                                          high
                                                                                                                          https://marketplace.visualstudio.com/vscodechromecache_246.1.drfalse
                                                                                                                            high
                                                                                                                            https://www.clarity.mschromecache_343.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://purl.eligrey.com/github/classList.js/blob/master/classList.jschromecache_308.1.drfalse
                                                                                                                              high
                                                                                                                              https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.jschromecache_343.1.drfalse
                                                                                                                                high
                                                                                                                                https://cdnssl.clicktale.netchromecache_343.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://publisher.liveperson.netchromecache_343.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://wiki.python.org/moin/WindowsCompilerschromecache_246.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://devvs.wpengine.com/wp-content/uploads/2022/09/Visual-Studio-Mac_Icon.svgchromecache_219.1.drfalse
                                                                                                                                        high
                                                                                                                                        http://github.com/requirejs/almond/LICENSEchromecache_263.1.dr, chromecache_190.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://marketplace.visualstudio.com/vschromecache_246.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://d.impactradius-event.comchromecache_343.1.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://start.microsoftapp.net/start?pc_campaign=UHF_Banner_15mkts&amp;adjust=y9xgnyl_5sblqid&quot;chromecache_343.1.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://my.visualstudio.com/GetHelpchromecache_246.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://onedrive.live.com/about/de-ch/chromecache_343.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://lpcdn.lpsnmedia.netchromecache_343.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://devvs.wpengine.com/wp-content/uploads/2022/09/Visual-Studio-Code_Icon.svgchromecache_219.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.youtube.com/user/MicrosoftCHchromecache_343.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://schema.orgchromecache_343.1.dr, chromecache_246.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://aka.ms/vsstatuschromecache_246.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://mem.gfx.mschromecache_343.1.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://aka.ms/yourcaliforniaprivacychoiceschromecache_246.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://code.visualstudio.com/docschromecache_246.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://jquery.org/licensechromecache_283.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://twitter.com/microsoft_chchromecache_343.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://jquery.com/chromecache_283.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://devvs.wpengine.com/wp-content/uploads/2022/09/Visual-Studio_Icon.svgchromecache_219.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://vcpkg.io/en/index.htmlchromecache_246.1.drfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://accdn.lpsnmedia.netchromecache_343.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.linkedin.com/company/1035chromecache_343.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.xbox.com/chromecache_343.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schema.org/Organizationchromecache_343.1.dr, chromecache_246.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://code.visualstudio.com/?wt.mc_id=DX_841432chromecache_246.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://aka.ms/vs/17/release/vs_BuildTools.exechromecache_246.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://sizzlejs.com/chromecache_283.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://js.foundation/chromecache_283.1.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://marketplace.visualstudio.com/chromecache_246.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://d6tizftlrpuof.cloudfront.net/live/scripts/campaign-include/a5f669c28be1979ab5e2785121a6e10b/chromecache_199.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://api.usabilla.com/v2/f/chromecache_199.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          23.38.22.250
                                                                                                                                                                                          aka.msUnited States
                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                          142.250.203.110
                                                                                                                                                                                          clients.l.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          13.107.246.60
                                                                                                                                                                                          part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          151.101.1.192
                                                                                                                                                                                          liveperson.map.fastly.netUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          3.248.140.233
                                                                                                                                                                                          w.usabilla.comUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          142.250.203.109
                                                                                                                                                                                          accounts.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          108.138.36.91
                                                                                                                                                                                          d1xbuscas8tetl.cloudfront.netUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          142.250.203.100
                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                          192.229.221.185
                                                                                                                                                                                          cs1227.wpc.alphacdn.netUnited States
                                                                                                                                                                                          15133EDGECASTUSfalse
                                                                                                                                                                                          35.186.249.72
                                                                                                                                                                                          d.impactradius-event.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          152.199.21.175
                                                                                                                                                                                          sni1gl.wpc.alphacdn.netUnited States
                                                                                                                                                                                          15133EDGECASTUSfalse
                                                                                                                                                                                          13.107.237.60
                                                                                                                                                                                          part-0032.t-0009.fdv2-t-msedge.netUnited States
                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          152.199.23.37
                                                                                                                                                                                          cs1100.wpc.omegacdn.netUnited States
                                                                                                                                                                                          15133EDGECASTUSfalse
                                                                                                                                                                                          18.66.188.18
                                                                                                                                                                                          d6tizftlrpuof.cloudfront.netUnited States
                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                          IP
                                                                                                                                                                                          192.168.2.1
                                                                                                                                                                                          Joe Sandbox Version:37.1.0 Beryl
                                                                                                                                                                                          Analysis ID:879252
                                                                                                                                                                                          Start date and time:2023-05-31 16:51:12 +02:00
                                                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 7m 31s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                          Sample URL:https://visualstudio.microsoft.com/visual-cpp-build-tools/
                                                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                          Number of analysed new started processes analysed:6
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • HDC enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                          Classification:clean2.win@32/187@28/16
                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                          HDC Information:Failed
                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                          • Browse: https://aka.ms/3rdpartycookies
                                                                                                                                                                                          • Browse: https://www.microsoft.com/
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 2.20.220.134, 23.36.225.122, 80.67.82.211, 80.67.82.235, 20.42.65.85, 13.107.42.18, 20.190.177.19, 20.190.177.21, 20.190.177.83, 20.190.177.149, 20.190.177.148, 20.190.177.146, 20.190.177.23, 20.190.177.22, 23.36.224.107, 20.190.177.85, 20.190.177.20, 20.190.177.147, 152.199.19.160, 2.20.213.152, 216.58.215.234, 172.217.168.74, 142.250.203.106, 80.67.82.19, 80.67.82.26, 178.249.97.23, 178.249.97.99, 178.249.97.98, 52.167.30.171, 204.79.197.200, 13.107.21.200, 2.21.22.50, 2.21.22.48, 2.21.22.51, 2.21.22.25, 2.21.22.41, 2.21.22.49, 2.21.22.27, 2.21.22.32, 2.21.22.35
                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                          • VT rate limit hit for: https://visualstudio.microsoft.com/visual-cpp-build-tools/
                                                                                                                                                                                          No simulations
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3099
                                                                                                                                                                                          Entropy (8bit):5.109503778709418
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:tvf6vg+aV0z/3jPE4hyZhtvzQkz9uvGJ6xDxr4snL:t6o077V0htvvzP61uw
                                                                                                                                                                                          MD5:BF2936A8434A954EF48E8DAFE632C2A6
                                                                                                                                                                                          SHA1:ED9FB1AAB6FFA0216A0940EFB341D65ABACAECC0
                                                                                                                                                                                          SHA-256:59E293462A6ACB2ED52299C1BB554B25F1A784385FB5A4157F9735173152F7A2
                                                                                                                                                                                          SHA-512:AC0FE1096B15938D428A7E78AFC042C98E89C2ECB0D0A45F22DFF0EF129516031C8323A9FF4CF533161B9D53B2A883A54521193E49F2D85E550D9A6175E27090
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 70 70" style="enable-background:new 0 0 70 70;" xml:space="preserve">.<style type="text/css">...st0{opacity:0.7;fill:none;enable-background:new ;}...st1{fill:#52218A;}...st2{fill:#6C33AF;}...st3{fill:#854CC7;}...st4{fill:#B179F1;}...st5{opacity:0.25;}...st6{fill-rule:evenodd;clip-rule:evenodd;fill:url(#SVGID_1_);}.</style>.<rect class="st0" width="70" height="70"/>.<g>..<path class="st1" d="M17.789,49.714c-0.602,0.516-1.444,0.65-2.177,0.344l-3.818-1.591c-0.783-0.326-1.294-1.092-1.294-1.94V24.104...c0-0.849,0.51-1.614,1.294-1.94l3.818-1.591c0.732-0.305,1.574-0.172,2.177,0.344l0.857,0.735c-0.77-0.55-1.839,0-1.839,0.947...v25.434c0,0.946,1.069,1.496,1.839,0.946L17.789,49.714z"/>..<g>...<path class="st2" d="M11.794,4
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4054
                                                                                                                                                                                          Entropy (8bit):7.797012573497454
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2681
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2704
                                                                                                                                                                                          Entropy (8bit):7.890835269940168
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:XtRTHUQDlHm61tubNlg+p58rC8/Nlm6UIYFmcZqY5RPHzWqMmyUzxweuO:LTUElH11teNlN56CUNl1UtJ5RPqqa8
                                                                                                                                                                                          MD5:19CCE30EC620C62A0C8F48314F973299
                                                                                                                                                                                          SHA1:6B42D31101CF98FBB1D8A2342E07ADDA77D6BC29
                                                                                                                                                                                          SHA-256:DBBA516304E750EDFC41935ABB502AF42C71FA719F311AA2F92709FDC8D70306
                                                                                                                                                                                          SHA-512:8B3401A7CFD9575F6EDBB6AA5346BC611EB15B4979BF18F0827DC08BDEC6AA8C5B73FCFACB74810E5E285AA8034A1CACCB8CCDFBA4DDB86BB4E3FD7E3BB70325
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://d6tizftlrpuof.cloudfront.net/themes/prod/79c4587260504799a892b837b8edf476
                                                                                                                                                                                          Preview:...........y....PNG........IHDR...(.........4y......sRGB........3IDATx..[.p...>......@v.!a.$a.....1..k.2.e...-U..2Z.CAq.-b.b;B[(....Q,...R.B......F.z......{.z.D...x....|9...{..M$....9=...|."..3....)AS....}....E% ....M..J@..a.Q.^.x...y.B...].Ia>P.|..q.....|<.... 9b.|....1.p..l........a.m......3o.(....B..s x...{.R.o.A....NX......l.,x8+...G..Y..../...e.O..9..NuF..h....,......q..,.......`.......b.4.0.4k....0=6.1...G.~..>vq.S...%.eV.R.~-.v....wn.\....%..@/x)o.-&....N....gk.+.I.<............p.....;../6...m_+..e....%....U.-&"....\.`..........ML.e.b5.hu.......{S!.j....`.oNb0.\....f.@.p..5]F.....!>....o...Q.=..\.P..h.jl.g...........V6...(...q}.....a.>a.........a\..t.....GA.J.l).qy...-..i_..Z.../....U.E.U..0l4......]S"....Dm..6C...w..z.d%..2.E.......qJ._......M.,.=......Iy...<y.....,.U7....3.....6.~CXI...g98OWgf..~G?.......ap.s!..S..,..4;..sc =&...;.Ch..(.....Y....@.........hN.u...`..B........81......~...i..(M........`.M.....&..y....~~..O....]'j..n
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):631
                                                                                                                                                                                          Entropy (8bit):6.391875872958697
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7s6UVprYe6IZeuLgou+/CAztgbbvCR00aJzS4VQIjXuYEMwoQIjXuHBOLPMdo:hX7rRkf+/rMcCJzAIjNEMwNIj8Efl9
                                                                                                                                                                                          MD5:FB2ED9313C602F40B7A2762ACC15FF89
                                                                                                                                                                                          SHA1:8A390D07A8401D40CBC1A16D873911FA4CB463F5
                                                                                                                                                                                          SHA-256:B241D02FAB4B17291AF37993EB249F9303EB5897610ABAFAC4C9F6AA6A878369
                                                                                                                                                                                          SHA-512:9CBCF5C7B8409494F6D543434ECAFF42DE8A2D0632A17931062D7D1CC130D43E61162EEDB0965B545E65E0687DED4D4B51E29631568AF34B157A7D02A3852508
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...{PLTE.P".J$x......P".P".J$x.........K..K..K..D.o..w..w..w.........................................................P"...................$tRNS.DD...CC..DEC..CEDDEC..CED...CC...DD.c,8....bKGD(........pHYs...........~.....tIME....."4...4...QIDAT8...G.. ...Q..s....?......s.f..a`.A... .bA!..,/dYQ.....a.((j^.m?4..Q.?.....2>.........%tEXtdate:create.2020-05-28T22:34:52+02:00.t.....%tEXtdate:modify.2020-05-28T22:34:52+02:00.)<'...WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1900), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1900
                                                                                                                                                                                          Entropy (8bit):4.460794686788693
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:rJGIQfQ+VYCJhc7ynvnkA5P589AcVKoQQom7KBH5AkZ5t5FJMM3NTdpOOi7R5t5N:NGzo25P58D4F5t5Mzl5t5MzW/
                                                                                                                                                                                          MD5:3AE27349208B07E28935FB4ACFC00AC8
                                                                                                                                                                                          SHA1:E1B21F72E52D19F91D35A20A9A287197498D3637
                                                                                                                                                                                          SHA-256:9CBEC82A31213BCD07AA7617390FD0267A6430F96786FC79D7FB56B4143C2E27
                                                                                                                                                                                          SHA-512:3C1A054A5C9079E569DBA03AB8A0C89A68598C2A96E28E5F5ADBB53D50B72F93D23A23E4C6DDDB4477FE1BAEAFFF94EB16F90CF3B4847A48CEFC4AB42D2AA00B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/fullwidth-sm.min.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-fullwidth{--awb-padding-top-small:var(--awb-padding-top-medium);--awb-padding-right-small:var(--awb-padding-right-medium);--awb-padding-bottom-small:var(--awb-padding-bottom-medium);--awb-padding-left-small:var(--awb-padding-left-medium);--awb-margin-top-small:var(--awb-margin-top-medium);--awb-margin-bottom-small:var(--awb-margin-bottom-medium);--awb-min-height-small:var(--awb-min-height-medium);--awb-sticky-height-small:var(--awb-min-height-small);--awb-background-image-small:var(--awb-background-image-medium);--awb-background-color-small:var(--awb-background-color-medium);--awb-background-repeat-small:var(--awb-background-repeat-medium);--awb-background-position-small:var(--awb-background-position-medium);--awb-background-size-small:var(--awb-background-size-medium);--awb-background-blend-mode-small:var(--awb-background-blend-mode-medium);padding:var(--awb-padding-top-small) var(--awb-padding-right-small) var(--awb-padding-bottom-small) var(--awb-padding-left-small);margin-t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1446), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1446
                                                                                                                                                                                          Entropy (8bit):5.006074391371269
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:lA2jkLkz5Jj7kw4OiHjkUo4OjHjkZrkMb4bn12T7kw4Orn1bpkMb4OOkUo4Om1Dg:3gIz5B4w4Oeg94ObgZoq4jAT4w4OzIq3
                                                                                                                                                                                          MD5:6006C18FD2781AB21A95EF104660ACCC
                                                                                                                                                                                          SHA1:70AC013729EE06F53CF69D2BDA8AD2A59B81C190
                                                                                                                                                                                          SHA-256:CA300600842195E113FF02AAAA06158A7C448FBFDE2E17238DB2BEA0BBD59078
                                                                                                                                                                                          SHA-512:ADD11C97402EAD29A8793BFC36D08AE52E313B9E435863CF14AEF2653F9449017D253589B8428A101871DDD66CFA4C2B7F365783E707865F1541EA8AA6A88B16
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-fusion-extension/css/vscom-feature-hero.min.css?ver=1681237298
                                                                                                                                                                                          Preview:.vscom-hero--fifty-fifty{gap:80px}@media (max-width:1084px){.fusion-fullwidth.vscom-hero-h1,.fusion-fullwidth.vscom-hero-h2{background-image:unset!important}.vscom-hero--fifty-fifty{gap:24px}}#main .fusion-fullwidth.vscom-hero-h1 .angled-bottom{padding-top:5rem;padding-bottom:5rem}@media (min-width:1084px){.fusion-fullwidth.vscom-hero-h2 .angled-bottom{padding-top:5rem;padding-bottom:5rem}}@media (min-width:1084px){.fusion-fullwidth.vscom-hero-h3{padding-top:3rem!important}}.fusion-fullwidth.vscom-hero-h3 .angled-bottom{padding-bottom:4rem}@media screen and (max-width:1084px){#main .fusion-fullwidth.vscom-hero-h1 .angled-bottom{padding-top:0;padding-bottom:0}}@media screen and (max-width:1083px){.fusion-fullwidth.vscom-hero-h3 .angled-bottom{padding-top:0;padding-bottom:0}.fusion-fullwidth.vscom-hero-h2 .angled-bottom{padding-top:2rem;padding-bottom:3rem}}.image-stack--bottom{float:left;width:90%;margin-right:-100%;position:relative;z-index:0}.image-stack--top{float:right;width:100%;pa
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1526), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1526
                                                                                                                                                                                          Entropy (8bit):4.500752104646534
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:G/JN9gLx+Y1r/DMF/A0F/AvYF/HGgLlQF/Mu/DME/A0E/AvYE/HGgLlQE/MkFDLx:zcY1vMtTdK2SMwMYKXY9DY1mM+/YC8Y
                                                                                                                                                                                          MD5:3760FBB2CA3C4276CE074151CBC90E82
                                                                                                                                                                                          SHA1:40F93786218AB29AA1FF1B2C8303B194CE6300D8
                                                                                                                                                                                          SHA-256:61D5B071EE17560D0C487692216A2064D4E420D9C8274B097042D32D5897307C
                                                                                                                                                                                          SHA-512:D9BE4F559087DE597F8AF5950A5B77224AFDF05F1D9469F60156826F711E40A81FE4DE0A432263317B6C42BEF13B281219C7FD2FEDE1AA2EA898F2ED1EF36725
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-2c.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-blog-layout-grid .fusion-post-grid,.fusion-grid-column,.fusion-portfolio-post,.products li.product-grid-view{width:var(--awb-columns-small,100%)!important}.fusion-blog-layout-grid .fusion-post-grid.fusion-element-landscape .fusion-masonry-element-container,.fusion-grid-column.fusion-element-landscape .fusion-masonry-element-container,.fusion-portfolio-post.fusion-element-landscape .fusion-masonry-element-container,.products li.product-grid-view.fusion-element-landscape .fusion-masonry-element-container{padding-top:65%!important}.fusion-blog-layout-grid .fusion-post-grid.fusion-element-grid .fusion-masonry-element-container,.fusion-grid-column.fusion-element-grid .fusion-masonry-element-container,.fusion-portfolio-post.fusion-element-grid .fusion-masonry-element-container,.products li.product-grid-view.fusion-element-grid .fusion-masonry-element-container{padding-top:100%!important}.fusion-portfolio-grid:not(.fusion-portfolio-text) .fusion-portfolio-post .fusion-image-wrapper{di
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (17287), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17287
                                                                                                                                                                                          Entropy (8bit):5.458815709660786
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:8YhP/Op059cPAMQHwRsWTWiPLIIfRVWQStMKhM5T6xFg:8YhF5FUWiP0If2QIMKhysG
                                                                                                                                                                                          MD5:9FE5611772FC27F5AE1964496CDD2D4E
                                                                                                                                                                                          SHA1:DAF56868687AFC2D2D7A8238E0055B714D4CA94D
                                                                                                                                                                                          SHA-256:0153204F0343FC06D83C26D2280D7873110D86C04DE321BCABBA96E886D5F052
                                                                                                                                                                                          SHA-512:B16CFA4CB6DE1C5EF9905D7D37198C3F2DCEF6F189C8A1294FB12279C5A00AE49EFC96A2A621CA0C3CA9836E1F237BF3F6D8D256DC8F30222A1B1AC4FA7AFC03
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://logincdn.msftauth.net/16.000/content/js/MeControl_n-VhF3L8J_WuGWRJbN0tTg2.js
                                                                                                                                                                                          Preview:function _bZ(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _bZ(a)?a:b}function _K(a){return a instanceof Array}function _BD(a){return "function"._f1(typeof a,true)}function _F(a){return typeof a=="string"}function _BE(a){return _bZ(a)&&_F(a)&&a!=""}function strOrDefault(a,b){return _BE(a)?a:b}function _A3(a){if(!_F(a))return "";if(a.lastIndexOf(".")<0)return "";return a.toLowerCase().substr(a.lastIndexOf(".")+1,a.length)}function _A2(a){return document.getElementById(a)}var $J={_cw:false,_b:function(c,a){var d=null;if("img"._f1(c)&&_bZ(a)){var g=_A3(a.src);if("png"._f1(g,true)&&!$F._lM())c="span"}var b=d;if("input"._f1(c,true)&&_bZ(a)&&(a.name||a.type)){if(!$aE._j._f1(a.type)){var f=document.createElement("div");f.innerHTML='<input type="'+(a.type?a.type:"")+'" name="'+(a.name?a.name:"")+'" />';b=f.firstChild}else try{var e="<"+c;if(a.type)e+=' type="'+a.type+'"';if(a.name)e+=' name="'+a.name+'"';e+=">";b=document.createElement(e)}catch(h){b=d}if(_bZ(b)){a.type=d;a.na
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1490
                                                                                                                                                                                          Entropy (8bit):3.648534612043536
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:2ETJd+V1hRWmWjnWFIquNfj6IJyRW0UpqQoJdlKgzQcOCyiIpnn:/TJEJwmcnc/uNfj6lwleJagXOCyiIF
                                                                                                                                                                                          MD5:C741FF72EC52D6825EAA6C21459950B7
                                                                                                                                                                                          SHA1:2E4B7DF41EC7D4A9AFAB69461FC8E01BE1018324
                                                                                                                                                                                          SHA-256:B09589B8C62362ED3DF7CE4456FABE088F0FF3B53BE79BB0C63685220F568328
                                                                                                                                                                                          SHA-512:EE8B5292C53FCD6EA4057BB2A0C4E0257C4E3FA54CFE131C396A0128665E2F8F3CF8785FF8958DF30E8D69997F2631506A94C931937D7864B94122B694C05028
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada-Child-Theme/assets/js/vscom-usabilla-a11y.js
                                                                                                                                                                                          Preview:(function($) {. $(document).ready(function() {. $('#usbl-integrated-button').on('click', function(e) {. function createStateObserver() {. const targetNode = document.getElementsByTagName('body').item(0);. const config = { attributes: false, childList: true, subtree: false };. var modalHasOpened = false;.. const callback = function(mutationsList, observer) {. // Use traditional 'for loops' for IE 11. for (const mutation of mutationsList) {. if (mutation.type === 'childList') {. var usabilla = document.getElementsByClassName('usabilla_scroller_area');. if (modalHasOpened) {. if (usabilla.length === 0) {. $('#usbl-integrated-button').focus();. observer.disconnect();.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 875 x 365, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):206962
                                                                                                                                                                                          Entropy (8bit):7.993766254337567
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:3072:AJuDcZ9Bjpyb5Rzma3TtxQuYF4D3ZpKm4xhY7VwXMQGDM06LctgIepF7fQqSlFmj:/D6Hjpa5RzmUR3ZRKkgy96oduYqgFy/r
                                                                                                                                                                                          MD5:3EAFEE8D081561DF66F28DB9F32EB35B
                                                                                                                                                                                          SHA1:2446D3F921A56DF821EA6F5E2D2686137EDBA30C
                                                                                                                                                                                          SHA-256:0D3CA63C6C8402B6A60783F6A05659211424E12647AFB20A024436E008E5F5FB
                                                                                                                                                                                          SHA-512:056704308844E382DEA593C03F48A42AB41C0E42A3DB49C03E5742EC6F550365C1681D1FF3343E1D07892A18F6DF9283F82FF406F2CBFAFB7445DF0A6BCDBF4B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/2022/12/s2-bg-02.png
                                                                                                                                                                                          Preview:.PNG........IHDR...k...m......s.....pHYs.................sRGB.........gAMA......a...(.IDATx...Y.f.u...un.....y.D.,P.h.Y....~.H7A.".........(...p?4(....r.._M.$.h....r...Z"M..6)...I... ......^...o.$........3.a.}..}.[{m.......o...c.|h9..-trED..U...e..a!...gb..~'......w.....c.;.y.x}.....Yhy...O/.~.P...x.........?.;...jkkkkk............~..\9w...<...m=..^.........C.........,$.:..$l.^.S.&.S..iY.V.C~.%....mT.~=\.7...g.E.....|............3......v.[........m...]..cY.=P..<p..:0.....,.PB.L..p9YSv5>..f..u...No.....`{N..RU... v....#?.......;.O.........\[[[[.McM.......9.x.m.\......W...q..)YJ..-.q.....V...l.....A..!..-.q.'..EX..c........L.B..m.{.ml.GX%....<P..............&kmmmm.C.......U..'....y...)...=.....HW.$R.kt2EG..T*.Is..*p%T.....\.........g......|.p.7;t......F.&kmmmm..s..d./.R...u.Q);..':....T..l......z....<.T6.i...~V..<....._/<.v4.Rj;.k...'e.O...............}+..Z[[[.-l.A.....r...C}.!A%.Q..8....B%....4aX.f...s.^-.P.b...qd..q.mm.HXb...U.....H.W..MC8!.Rj
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2754
                                                                                                                                                                                          Entropy (8bit):5.116830009455633
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:cZAz8sYwQOC5nrx0dCETc2qD+LiYzBQoFoJwjwlqfIPJuuZgibsIis+BHwEZcPZO:hz8/wGx0dq2iYzmoF8wjqaIYUniNQ+c0
                                                                                                                                                                                          MD5:8A4DD9D1B0A6479043128C38EA8F2EE1
                                                                                                                                                                                          SHA1:40C1A14641CEBFD14CE44BEBD95E2F789F8DD06D
                                                                                                                                                                                          SHA-256:21DBD3A494BDE1C5C5F89C838154F9E4E5C0AE1435E2A7F34E709C450366C8BD
                                                                                                                                                                                          SHA-512:AED750386C207B66346039977C63E72C4FB5E66DB71CEAD0EFCD79226E8908B229C6DAA7125DEA80AC72356A072717D420ADF3C31A4BDE33AC8472653E86ABEC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?> Generator: Adobe Illustrator 23.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) --> <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="Layer_1" x="0px" y="0px" viewBox="0 0 49.8 52.9" style="enable-background:new 0 0 49.8 52.9;" xml:space="preserve"> <style type="text/css"> .st0{fill:none;} .st1{fill:#FFFFFF;} .st2{fill-rule:evenodd;clip-rule:evenodd;fill:#854CC7;} .st3{fill:#52218A;} .st4{fill:#6C33AF;} .st5{fill:#854CC7;} .st6{fill:#B179F1;} .st7{opacity:0.25;} .st8{fill:url(#SVGID_1_);} </style> <rect x="-10.1" y="-7.8" class="st0" width="70" height="70"></rect> <g> <path class="st1" d="M30.8,0.8c1.9-0.7,4-0.6,5.7,0.3l9.1,4.6c2.3,1.2,3.8,3.5,3.8,6v29.9c0,2.5-1.5,4.8-3.8,6L36.5,52 c-1.8,0.9-3.9,1-5.7,0.3L5,42.8c-2.7-1-4.5-3.5-4.5-6.3V16.6c0-2.8,1.8-5.3,4.5-6.3L30.8,0.8z"></path> </g> <path class="st2" d="M44.6,7.7l-9.1-4.6c-1.2-0.6-2.6-0.7-3.9-0.2L5.8,12.5c-1.8,0.7-3,2.3-3,4.1v19.9c0,1.8,1.1,3.4,3,4.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1021), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1021
                                                                                                                                                                                          Entropy (8bit):4.416378517065748
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:GsJfNpf9zmsDMF/Af0F/ApfvYF/HGzYQF/MusDME/Af0E/ApfvYE/HGzYQE/MP:ZxMf0Yw2XMwFY9XP
                                                                                                                                                                                          MD5:3FA83E360B3D6457514486E2B26CDA41
                                                                                                                                                                                          SHA1:09EA857CF0DE340AB8CAF257251F575E35BEA979
                                                                                                                                                                                          SHA-256:E9A7FE7E24C3251CA5DA2E31AC4851C7DFE7835823C516A79742605C9BF779D1
                                                                                                                                                                                          SHA-512:D598DC1C4F7B0E7588D1E141F23D4A4F6B01F9BF878376481F5FEE0B8B57A2697B5E1528FA020020E67F24AEE356A852E110A710D90FE0B267E6E8B0578B8C9B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-1c.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-blog-layout-grid-6 .fusion-post-grid,.fusion-grid-6 .fusion-grid-column,.fusion-portfolio-six .fusion-portfolio-post,.products.products-6 .product-grid-view{width:100%!important}.fusion-blog-layout-grid-6 .fusion-post-grid.fusion-element-landscape .fusion-masonry-element-container,.fusion-grid-6 .fusion-grid-column.fusion-element-landscape .fusion-masonry-element-container,.fusion-portfolio-six .fusion-portfolio-post.fusion-element-landscape .fusion-masonry-element-container,.products.products-6 .product-grid-view.fusion-element-landscape .fusion-masonry-element-container{padding-top:65%!important}.fusion-blog-layout-grid-6 .fusion-post-grid.fusion-element-grid .fusion-masonry-element-container,.fusion-grid-6 .fusion-grid-column.fusion-element-grid .fusion-masonry-element-container,.fusion-portfolio-six .fusion-portfolio-post.fusion-element-grid .fusion-masonry-element-container,.products.products-6 .product-grid-view.fusion-element-grid .fusion-masonry-element-container{paddin
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):137409
                                                                                                                                                                                          Entropy (8bit):5.224853395579066
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:1f4HuF7pxnISP0d9d1EwgXA9lKRZMK/7b/:1f4Hu1Iggeb/
                                                                                                                                                                                          MD5:391D31BCDC9733823BDDA80AB094DDFF
                                                                                                                                                                                          SHA1:11111B527AC86BED0748A026DA7FEC757B414C46
                                                                                                                                                                                          SHA-256:F972FFC4AF215A60AB0D70A63535CFCD23A951766C9903C6770BFC431E88852E
                                                                                                                                                                                          SHA-512:7A838A824E728FD9A38FF532F19E0B8F965F486256E0C62924D5AC55CB3FEE62D745DC1B2E32C5E1123F2541D70721EAACA552ECB67F3F4F335939FEDFAF86C6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/3b-84517a/b0-07f293/1e-9d9d16/52-f0367f/94-1dce2c/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/a2-598841?ver=2.0&_cf=02242021_3231&iife=1
                                                                                                                                                                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (727), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):727
                                                                                                                                                                                          Entropy (8bit):4.403121614590737
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:nPlXPYVIUCvqMpVljkGDYMMDL/YMMi8mYMMwhn:nPlFb3H5TDXMXXMeXMCn
                                                                                                                                                                                          MD5:93F4C226A97884B14001CB9877578120
                                                                                                                                                                                          SHA1:F171B0901013B0BABF700AF97563A98F1D0415D1
                                                                                                                                                                                          SHA-256:F0C7DAA690A989BA27FDF93FD98C790ABC784AA3FA2EE07099448AA95FF04C8D
                                                                                                                                                                                          SHA-512:9820F4F3E376576C9FE327E196C2B1799382FF5195B4093F6C6E8333A8CDD9C458CB37B81B102795F9740DFD44AAF597DCEBE8C24348B4B8A9C719A704D4404C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/image-sm.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-image-element{--awb-margin-top-small:var(--awb-margin-top-medium);--awb-margin-right-small:var(--awb-margin-right-medium);--awb-margin-bottom-small:var(--awb-margin-bottom-medium);--awb-margin-left-small:var(--awb-margin-left-medium);margin-top:var(--awb-margin-top-small);margin-right:var(--awb-margin-right-small);margin-bottom:var(--awb-margin-bottom-small);margin-left:var(--awb-margin-left-small)}.fusion-image-element .fusion-imageframe.has-fusion-mobile-logo img.fusion-standard-logo,.fusion-image-element .fusion-imageframe.has-fusion-mobile-logo img.fusion-sticky-logo{display:none!important}.fusion-image-element .fusion-imageframe.has-fusion-mobile-logo img.fusion-mobile-logo{display:inline-block!important}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):48
                                                                                                                                                                                          Entropy (8bit):4.12629557507525
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:/LViIy73JEt:Bryi
                                                                                                                                                                                          MD5:07FE19DCE677B6FD3FFF4BDCA49FE878
                                                                                                                                                                                          SHA1:DA9A1B3E9BBF642796B87C179D922EB9C61429E2
                                                                                                                                                                                          SHA-256:384FA64D32900E7432DACA62423B70DB95397356960E534150DE25374E792236
                                                                                                                                                                                          SHA-512:339D8AE8B07B04C1D0F3B7390918F8A735467F9D26441933F71E453C4A5BD8834A987BC4DD457C7B03A5A88120C3C63EADAF3AE11C088A8CD0BFAC5D62DAD1AD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/min-shbp.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-icon-only-link .menu-title{display:none}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (6873), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):6873
                                                                                                                                                                                          Entropy (8bit):4.713780335636336
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:xIeIlIWoIW6IWoIWDIyIWrIWZIWWIW+IWJIWSsIWgImI5IcPImdImSdSIm+ZImOj:IDdF+CGoe
                                                                                                                                                                                          MD5:1FF166C86FC5A6B33382B7E62F7A9F29
                                                                                                                                                                                          SHA1:25FD170757379776CF03CB2C70C8CC3F6749C2DC
                                                                                                                                                                                          SHA-256:792E80F01DE5EF7E0AC4471BB65D02FF808904ABF71B6C57EE1990CEEDE8C18B
                                                                                                                                                                                          SHA-512:AC9FEA3A0BB39BC5952C2D70CECFB2532035B88AC425D46B5D39424A770A0896A4A9CC8D010704D66D7EFA9A48CA00F89D301D07033489E457AE2ED8D3A7734C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-fusion-extension/css/vscom-single-box.min.css?ver=1681924015
                                                                                                                                                                                          Preview:.fusion-fullwidth:has(.vscom-single-box.vscom-single-box--modern-card){padding-top:3.75rem!important;padding-bottom:6.75rem!important}.vscom-swimlane--dark .vscom-single-box.vscom-single-box--modern-card{background:var(--clr-black)}.vscom-single-box.vscom-single-box--modern-card .vscom-single-box-content,.vscom-single-box.vscom-single-box--modern-card .vscom-single-box-media{flex:1 1 auto;min-height:15rem}.vscom-single-box.vscom-single-box--modern-card .vscom-single-box-media{background-size:cover}.vscom-single-box.vscom-single-box--modern-card .vscom-single-box-content{margin-top:-53px;padding:0 2.875rem 1.625rem 2.875rem;display:block}.vscom-single-box.vscom-single-box--modern-card,.vscom-single-box.vscom-single-box--modern-card .vscom-single-box-content-inner{height:100%;width:100%;display:flex;flex-direction:column}.vscom-single-box.vscom-single-box--modern-card .vscom-single-box-icon{height:106px;width:106px;display:flex;margin-left:-25px;flex-direction:column;align-items:center;j
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1215), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1215
                                                                                                                                                                                          Entropy (8bit):4.648692977391077
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:6YQQg2IM6f9MMpMfx02OWcVKXmntjX1Gah:6vQg2s9Lkx02nc02ntoY
                                                                                                                                                                                          MD5:ED6783572ED47A5BC583B3F6DB9B8420
                                                                                                                                                                                          SHA1:541DDC8E84F12CB75C0799EA6BDCDED5A8A1B85E
                                                                                                                                                                                          SHA-256:0CA24088F8A8274288FC61940A7F9B3F4860129CCD53F5D53ED0A89A565BED2F
                                                                                                                                                                                          SHA-512:ADA2CC398156C985270548F57EE96A234F66F53F1343369DDD32DBE061C21BA887061C32EDDB1BD1A9373CCAA7EE3406948061FD065CB84BB6B0C2025E88B671
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/max-640.min.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-columns .fusion-column{float:none;width:100%!important;margin:0 0 50px;box-sizing:border-box}.fusion-blog-layout-large .fusion-meta-info .fusion-alignleft,.fusion-blog-layout-large .fusion-meta-info .fusion-alignright,.fusion-blog-layout-medium .fusion-meta-info .fusion-alignleft,.fusion-blog-layout-medium .fusion-meta-info .fusion-alignright{display:block;float:none;margin:0;width:100%}.fusion-blog-layout-medium .fusion-post-slideshow{margin:0 0 20px 0;height:auto;width:auto;flex:1 0 100%}.fusion-blog-layout-medium .fusion-post-content{flex:0 1 100%}.fusion-blog-layout-large-alternate .fusion-date-and-formats{margin-bottom:35px}.fusion-blog-layout-large-alternate .fusion-post-content{margin:0}.fusion-blog-layout-medium-alternate .has-post-thumbnail .fusion-post-slideshow{display:inline-block;margin-right:0;max-width:197px}.fusion-blog-layout-grid .fusion-post-grid{position:static;width:100%}.fusion-blog-layout-timeline{padding-top:0}.fusion-blog-layout-timeline .fusion-post-ti
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2347
                                                                                                                                                                                          Entropy (8bit):5.290031538794594
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:gCgF0+kNL5iQ6+GhB+SYWzGuesAFcsGJOzgO6FIEv+sj+M++sx+suse+swsosmC0:gC3Na5+GX+Ti2XsYE2sqAsosushswsoB
                                                                                                                                                                                          MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                                                                                                                                                                          SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                                                                                                                                                                          SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                                                                                                                                                                          SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                          Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (883), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):883
                                                                                                                                                                                          Entropy (8bit):4.498097462953252
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:zk+F6b+N+6b+o+6b+K6b+5L6b+r/BaF6HaN+6Hao+6HaK6Ha5L6Har7:zI6XfOJOBtHyXH3HmHBHW
                                                                                                                                                                                          MD5:0BD4D5469DBC03ABC2B7AF2FED303DE7
                                                                                                                                                                                          SHA1:BED5AA326C46D80CC50A2A4DBC86627FCCD5ED07
                                                                                                                                                                                          SHA-256:280659D1DDE263EC390B5110CB3A37C33B312E9867F30D12E2F106F5F44BA272
                                                                                                                                                                                          SHA-512:8DF38F85D99FC223AA256C0FDAEEE149BBC8D38975433CD8CB618DDF803EB005065DFDAE900E68CA314DB71170847B5F5F3E4D04A22B2F73BFA21D6F0E35E15D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/min-768-max-1024-l-header-legacy.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.avada-responsive.rtl .fusion-header-v1 .fusion-main-menu>ul>li,.avada-responsive.rtl .fusion-header-v2 .fusion-main-menu>ul>li,.avada-responsive.rtl .fusion-header-v3 .fusion-main-menu>ul>li,.avada-responsive.rtl .fusion-header-v4 .fusion-main-menu>ul>li,.avada-responsive.rtl .fusion-header-v5 .fusion-main-menu>ul>li,.avada-responsive.rtl .fusion-header-v7 .fusion-main-menu>ul>li{padding-left:var(--mobile_nav_padding)}.avada-responsive:not(.rtl) .fusion-header-v1 .fusion-main-menu>ul>li,.avada-responsive:not(.rtl) .fusion-header-v2 .fusion-main-menu>ul>li,.avada-responsive:not(.rtl) .fusion-header-v3 .fusion-main-menu>ul>li,.avada-responsive:not(.rtl) .fusion-header-v4 .fusion-main-menu>ul>li,.avada-responsive:not(.rtl) .fusion-header-v5 .fusion-main-menu>ul>li,.avada-responsive:not(.rtl) .fusion-header-v7 .fusion-main-menu>ul>li{padding-right:var(--mobile_nav_padding)}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (918), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):918
                                                                                                                                                                                          Entropy (8bit):4.502427531648745
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:nNpfeAFvNz40JpfvYOAFvDMCUzYQchJONT9zAShDMJO0JTvYCUzAgQ6:bWgB/YOg7MC8RMfiCX6
                                                                                                                                                                                          MD5:C0DBE26F69A67D25F259488C485F6DF4
                                                                                                                                                                                          SHA1:BF967124FE190E0B34AE6A6B3F85078A6A146825
                                                                                                                                                                                          SHA-256:B8846E3D4F7BC91E2BCA3CC05F5973C89AD1C5CB561443E6C743105BB23DD5E5
                                                                                                                                                                                          SHA-512:36F7E1E67268FD0E34E081708E58DEDC92E1B339A25338C4B792AB70064D48E425FF1A919608A79AF830C9DAD867693CCCD519485B3C4CB98118A3D45CAA11B0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/min-5c-max-6c.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-grid-6 .fusion-grid-column,.fusion-portfolio-six .fusion-portfolio-post,.grid-layout-6 .fusion-post-grid,.products.products-6 .product-grid-view{width:20%!important}.fusion-grid-6 .fusion-grid-column.fusion-element-landscape,.fusion-portfolio-six .fusion-portfolio-post.fusion-element-landscape,.grid-layout-6 .fusion-post-grid.fusion-element-landscape,.products.products-6 .product-grid-view.fusion-element-landscape{width:40%!important}.fusion-blog-layout-grid-5 .fusion-post-grid,.fusion-grid-5 .fusion-grid-column,.fusion-portfolio-five .fusion-portfolio-post,.products.products-5 .product-grid-view{width:25%!important}.fusion-blog-layout-grid-5 .fusion-post-grid.fusion-element-landscape,.fusion-grid-5 .fusion-grid-column.fusion-element-landscape,.fusion-portfolio-five .fusion-portfolio-post.fusion-element-landscape,.products.products-5 .product-grid-view.fusion-element-landscape{width:50%!important}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):14978
                                                                                                                                                                                          Entropy (8bit):1.584480596478333
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:+s/6iMDk29WJsEv8/gmVRn5BCtn8vLLrxN+Y97sc5sM7A:+sS7kEWmbg8ouxNX7sc57A
                                                                                                                                                                                          MD5:650AB7A4C2F13A8B7D5320612627F56F
                                                                                                                                                                                          SHA1:391A968F15F6233C3180A4257E3AB814B618B103
                                                                                                                                                                                          SHA-256:441BAEE4A7BA66720A48CF05CA5FA9EAAE1A5F3D4B883EFE186F96C43F04FCF6
                                                                                                                                                                                          SHA-512:334AC6F1EEAD87DE25D2A8F4DF838119B2CCB051FBAAAE5F82B6B52DDF4C0D990A03B92E7E4B6A52151A98A3A6ED9701E31F6A6E7F9AE5BB2553278FC3480232
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada-Child-Theme/assets/img/vscom-img-placeholder.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............wS.....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2018-10-10T11:43:15-07:00</xmp:CreateDate>. <xmp:MetadataDate>2018-10-10T11:43:15-07:00</xmp:MetadataDate>. <x
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (13519)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):49017
                                                                                                                                                                                          Entropy (8bit):5.348970346885611
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:BmDgg7rVYGSnBXrwROZL/QApN2Yr2rjd08WYiCXP/XVcET:DlnSROZUA/0dhWYiCXXXVcET
                                                                                                                                                                                          MD5:6BDC11A9C1803F13F7DDEE8DC3034849
                                                                                                                                                                                          SHA1:59BDA329997A2D66DC8C704BAC03E62620A4708D
                                                                                                                                                                                          SHA-256:9FC6E9AC20D973D77B96C1B3B93AABD15F0D2F9C952F57E4BA43CDE3E0932CAF
                                                                                                                                                                                          SHA-512:D6352E4A637EC6CDCC17BA9A60752E5163467C53C03DAF79D13473A4AC357B6F1F4A45BD51791FFCA7F9CCDF4C599F88CCF3DDC162E2E294062DA3639D8B33D6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://w.usabilla.com/c1a9f67c29cb.js?lv=1
                                                                                                                                                                                          Preview:(function(){window.parent!=window&&(window.lightningjs||function(d,f){var e=d.lightningjs={modules:f.modules},r=f.modules;e.expensive=function(b){b._waitforload=!0;return b};void 0;e.require=f.require;e.provide=function(b,l){function m(){var a=d.console;if(a&&a.error)try{a.error.apply(a,arguments)}catch(c){}else if(d.opera)try{d.opera.postError.apply(d.opera,arguments)}catch(c){}}function f(a){var c=a[0],k=a[1],b=0<k?p[k]:l,f=Array.prototype.slice.call(a[2]),h=f.shift();a=g._.fh[c]=g._.fh[c]||[];.k=g._.eh[c]=g._.eh[c]||[];g._.ph[c]=g._.ph[c]||[];if(b){if(b=b[h])try{var d=b.apply(b,f)}catch(n){var e=n}else e=Error("unknown deferred method '"+h+"'"),m(e.toString());d&&(p[c]=d);if(e){for(;k.length;){c=k.shift();try{c(e)}catch(n){m(n)}}k.push=function(a){a(e)}}else{for(;a.length;){c=a.shift();try{c(d)}catch(n){m(n)}}a.push=function(a){a(d)}}}else m("cannot call deferred method '"+h+"' on 'undefined'")}function t(){for(var a=h.shift();a;){if(u)var c=!1;else{var b=a[1];c=0<b?p[b]:l;var e=Arr
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1162), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1162
                                                                                                                                                                                          Entropy (8bit):4.911936561943847
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:LuOl5LW14KqW/opT/IOl75G3GIvCpmQJk5e3RQCr+7aHWXXTX70e345Qje3AD7d1:LbRI4p/pTt75G3TapmC3RQJ7aH+DX7x7
                                                                                                                                                                                          MD5:90103001950C551FBE024CC5C3D4884C
                                                                                                                                                                                          SHA1:14CD9A3E2FD15110B1744B462FB1C1836A8DA7DD
                                                                                                                                                                                          SHA-256:429B32D0A519F0E693AE268CD3EE57F64997FBABAF2C870EA1ECEB96EF791BF5
                                                                                                                                                                                          SHA-512:1945D4BFB320C31DD4047E75FECFDD174B5FEE72E0D5532AA01B1DC65DCF268980FF8B9058FE06A745E38371B7F52A4284AEED9CDBED41CBDE99BED661202304
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-utility-plugin/js/utility.min.js?ver=1675795484
                                                                                                                                                                                          Preview:var reportPerformanceMetrics=function(){if(void 0!==window.performance){var logToNewRelic=function(fp,fcp){void 0!==window.newrelic&&(null!==fp&&window.newrelic.setCustomAttribute("firstPaint",fp),null!==fcp&&window.newrelic.setCustomAttribute("firstContentfulPaint",fcp))},logPerfMarkersToNewRelic=function(){if(void 0!==window.newrelic&&void 0!==window.performance.mark){var knownEntries={HeadAreaEnd:!0,BodyAreaBegin:!0,BodyAreaEnd:!0,MainAreaBegin:!0,MainAreaEnd:!0},markEntries;window.performance.getEntriesByType("mark").forEach((function(entry){entry.name in knownEntries&&window.newrelic.setCustomAttribute(entry.name,entry.startTime)}))}};if("function"==typeof window.performance.getEntriesByType){var paintEntries=window.performance.getEntriesByType("paint"),firstPaintMetric=null,firstContentfulPaintMetric=null;paintEntries.forEach((function(entry){"first-paint"===entry.name&&(firstPaintMetric=entry.startTime),"first-contentful-paint"===entry.name&&(firstContentfulPaintMetric=entry.sta
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1809), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1809
                                                                                                                                                                                          Entropy (8bit):4.444694721907451
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:Z9M+/YC8PnqtQ7MnMyMecMfiZYwC6UCWCXY:7snqtQG8i6lLo
                                                                                                                                                                                          MD5:27901BD5443AE59183F20DBE39C21920
                                                                                                                                                                                          SHA1:2A279EAB7476C58BE61DC874EFB1F9AE076B2764
                                                                                                                                                                                          SHA-256:E946D0BB8F91AA608DA214327BF2D310C1606B388F2ABEDE5D2BC43BEBAF2129
                                                                                                                                                                                          SHA-512:443D6E80721B06B13EF8CAAFD8E35549D2CFD45B345AAA53589F03BC349CFE12A93F049AF29D70C52164F1674CA81402EF062D811310927B9581EE8B3B3433CB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/min-3c-max-4c.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-blog-layout-grid-6 .fusion-post-grid,.fusion-grid-6 .fusion-grid-column,.fusion-portfolio-six .fusion-portfolio-post,.products.products-6 .product-grid-view{width:25%!important}.fusion-blog-layout-grid-6 .fusion-post-grid.fusion-element-landscape,.fusion-grid-6 .fusion-grid-column.fusion-element-landscape,.fusion-portfolio-six .fusion-portfolio-post.fusion-element-landscape,.products.products-6 .product-grid-view.fusion-element-landscape{width:50%!important}.fusion-blog-layout-grid-3 .fusion-post-grid,.fusion-blog-layout-grid-4 .fusion-post-grid,.fusion-blog-layout-grid-5 .fusion-post-grid,.fusion-grid-3 .fusion-grid-column,.fusion-grid-4 .fusion-grid-column,.fusion-grid-5 .fusion-grid-column,.fusion-portfolio-five .fusion-portfolio-post,.fusion-portfolio-four .fusion-portfolio-post,.fusion-portfolio-three .fusion-portfolio-post,.products.products-3 .product-grid-view,.products.products-4 .product-grid-view,.products.products-5 .product-grid-view{width:50%!important}.fusion-blo
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3988
                                                                                                                                                                                          Entropy (8bit):7.804838249608626
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:zICNn20CJ32sYeLAWOiMPqSe7ysX+a9yoJIzuQpfBVvGmjw3vkacdm2KXMgJjoDP:n2IsTLAW+qBUhKH3vk5m2KlRri
                                                                                                                                                                                          MD5:8943A985C218EDA65AA901077296038A
                                                                                                                                                                                          SHA1:C272F1151835840B5BCBF622ED492FB9938CC958
                                                                                                                                                                                          SHA-256:B04635096E57EF154A30BA4446D1CA58619706784AEA3A11B489AC733C09D99F
                                                                                                                                                                                          SHA-512:6098753F150BF2AE3D3B2F95E4D8116B13D9B71FFA52ED3D9C4FDDCA8610E82353C65D2CE49F34BEF1A5A24384843134FE91EBA075ADAE1F7D1ED8FB9111238A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:70FA243270A211E6AAA082E5A65B389F" xmpMM:DocumentID="xmp.did:70FA243370A211E6AAA082E5A65B389F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70FA243070A211E6AAA082E5A65B389F" stRef:documentID="xmp.did:70FA243170A211E6AAA082E5A65B389F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.xw.....IDATx..]..VU.>?3<F..&d...=0.....(.f.(.ZQ.j...H()S.....X...2A. ..E)d.....A .4.....y............3.o.....{
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (3538), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3538
                                                                                                                                                                                          Entropy (8bit):5.34053751636734
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:T4zB+C3yvyE14QHzsyTz4n/2yx/2ydgC2ZPXOMs9:Ty+C3y6k4QPItzqC2xXOMs9
                                                                                                                                                                                          MD5:F78CA022EEBB1698635B6F0DBFE48EF9
                                                                                                                                                                                          SHA1:5635D1C5B90D69DC3F29B9FAE9C390554F41C25B
                                                                                                                                                                                          SHA-256:C1E0BDA5DD92CBC99EBD478B01F0CAD87F7E56E20EAF7090F0E7B2CAD529C8ED
                                                                                                                                                                                          SHA-512:5A55FCBA6A76A8DA1EE7488959855F211F03ED7E8C18EA078E08C368EAA3796AB85B152E1C3A55923A51CB7BC4F46AE62DBFFED864D3ED5D708F0AED327AED1A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/StickyFeedback/sticky-feedback.css?v=weC9pd2Sy8mevUeLAfDK2H9-VuIOr3CQ8OeyytUpyO0
                                                                                                                                                                                          Preview:@font-face{font-family:"Support MDL2 Assets";src:url("../glyphs/SupMDL2_v4_69.woff2") format("woff2"),url("../glyphs/SupMDL2_v4_69.woff") format("woff")}.supStickyFeedback{position:fixed;width:100%;bottom:0}.supFeedbackFullTextIsOpen{height:222px}#ocHelp{min-height:75%}#supWrapperToPreventFeedbackFlickering{min-height:59px}.ocSmartFeedbackBegin{height:38px}#supFeedbackWrapper{background-color:#f2f2f2;max-width:none;z-index:10000}#supColumnWrapper{padding:11px 0 10px;border-bottom:1px solid #cecece}#supDisableStickyFeedbackButton{position:absolute;top:0;right:15px;font-size:1.4em;text-decoration:none}html[dir=rtl] #supDisableStickyFeedbackButton{left:15px;right:auto}html[dir=rtl] .ocFeedbackButton{margin:12px 0 0 5px}html[dir=rtl] .ocSmartFeedbackReply{text-align:right}#ocMainContent{min-height:100%}.ocFeedbackButton{min-width:62px;height:28px;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue",Helvetica,Tahoma,"BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34052, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):34052
                                                                                                                                                                                          Entropy (8bit):7.994131533337155
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:WHH8jjaseVFXnmQ8njOkV5c4d7DOgx1J89JzHNBbFOlsy0kQ6lhe:kH8jj3uWxKe5c4xz69hNalP0kQ6lhe
                                                                                                                                                                                          MD5:36397A3BC139C6E9F81D383F060F080A
                                                                                                                                                                                          SHA1:3F4F86C10920D4ED345F4858B6CDE9F93E1AEB81
                                                                                                                                                                                          SHA-256:4F7F4AFE26E71FA9CA1DAC4A43B557A554A46F53251D849F07ED08A04829D74B
                                                                                                                                                                                          SHA-512:7FFF4870E9142E6E1921F8DD78E3B049547EC1D540EFE573C2938F8B855DB61BA908FA9D3C8DA1BB2AAE6D95217A586D256B9EA2BD8A8F706B1DB75BC21F2CB9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
                                                                                                                                                                                          Preview:wOF2.............................................`....."..\.....D..D.6.$........ .. . ..@.S.5x.q..m.5.7Q..2......6..R....v.j.......".c..@.Z.B..G.Y.\S.AtT.iTJt.....l.>..=+z...1.pP..[.+.S..`...c.1.u1...)......`............9.8.......+..4...;..[W.v..p0..qg..=..+...1...|R..qM..|/...%..!C.....G:.;7...Z..^P...o..q.B'....a....M.l3k....=&.'.'..8.....K..k........}.?w.i[..q.,...,.0,.....?...o.y..@..U5.:T..E..B..%......YU.....Z..4T..5....m/..,.$.w..`O.s.c.{...;a;..T...9../.......,....BDf.S).ola._e../..z%.:....r..d;.t.....7....jI!-.....{..l.T..H%8.p.**=!.z8.7.k..L...WUW...0.0.....7Q.0.J..Q.|~P..'Q... m.a..(..p..q.*..B.:.....e.B...g..<O(..z..o.G...U.x.Tw...^t.._.t..}....q....*K....".UP...Te...<.....f.....{.....I..V...p.+...-<..%.+..?M.A!.ob.9p...7..B. ..R....."4..%M.6..'...!.S.........?.`w.....l@..R.AJ&@..h/H{.(n..I.8..6.4 ..i{..5.I....l...rJ.....N{.^..6..^.V.&..)?Bc.&.u.......fd.H..X.5Fq(c....6...w(O..K...F.......ohh.....Gk...l.2q.t.h..........U9%.n....%...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 24 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):270
                                                                                                                                                                                          Entropy (8bit):6.518823700284674
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:6v/lhPktaIgpXpnZwaqY3Re8+Rvkc0wjm4ON0v20YnU//jp:6v/7Mta/pXpZwaj3IrXO0vTqUN
                                                                                                                                                                                          MD5:A7BBC240D563DB6D4F2211B9BB6D0E47
                                                                                                                                                                                          SHA1:3FBDF9C7B2378BC706013B52B355BF13346448A8
                                                                                                                                                                                          SHA-256:292C4CABD66C25753CE8BBFA1E8A32B47703AB1F809670B056D5B59CFCAF5FB8
                                                                                                                                                                                          SHA-512:693CBC364F42C1E1C75672FB84FE6A26B31A418F67ADDA732264550FB1B4E807DB8D6B33B6BB345A11B324CD253895653396324C29EE034CC8C78E77D3996B1A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR....... .....?.H....BPLTE...w..|||...y{{{||y|||||z}}www|}}...........................PF.7....tRNS.@.0...p 6&.:...qIDAT(.....0.E.8.{.....ju!H..z.-.@..2UFMz.a5H....p.'..........XI...?g8...^.A...3X.h..P...GT.. ].s...:...j.@....n........IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 145 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2597
                                                                                                                                                                                          Entropy (8bit):7.850628379903363
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:X1xmeL7UiD3TU2zMuDkjkRWDrd8rL5bY87DGQ7ENpJ3QBFYiyVNac:zmFivU8MuDkjS6YL577DGQTBHyVNac
                                                                                                                                                                                          MD5:27DA901AE06DCE9765264361704FCBA4
                                                                                                                                                                                          SHA1:E691613875AABDB54A9D0F23B72204D30431947D
                                                                                                                                                                                          SHA-256:4E0681E65E9F986771D8C3D131CCC7A0A829EA1177F609F047A39B52A4D57E20
                                                                                                                                                                                          SHA-512:B8777C2E772F0BE838A2762A23187D91C65D14F8792C521C6BF3108091608B402BBA6611FD198361359A1249B32D4DE79129C2A0F53D625126ABC64615CCEC21
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...............Z#....IDATx...{.Vu.....{..<...+...Q..%....L(6.Zj:J.....0.'.0.13..J..M....S..E.E......). w.....:.....{..{.5..;...p.Q.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ{T.a...A....>..g.2...@w........V}u...W..X^.Q.@.>..0.q...(._.87...&.....rw..kA..9.[B.s.g..X .D.$..*.z.8..K..........M..m&...7y...6.W. ..n..\.......u.."..[.6.....5.....=...tD.zj.*.|.j....."7...Z.lhor.c.....K..3c.....6'..$..<.V..:.r7.D..J.\["#J4..H....f...D,s..c%.T...JV....5..n}".gS&I. .#.\].:..b..l7..8.E.9.\..d3.T....c..^BW...>Hd......%...B.....g.H.X.D..V.s.#.........U.R........kRY...dbX.8..}...I7...R..."...\..2.Dm...M...i.....l.72.\.G....$t.....n/k..M.W.j.6....'.b";.].'&.q.j..g.mR.7..(......4e....r.z.#*.Bb[z[p..E....I...<...l3V...(....$So.l..C;.]HG.x..%I...``i";..i...V.&...(q.p..Jp..........k..B'g....H.=......V..#;.^..e.2S5h..8:3....<......[.I...?.q../hG.:.......4v^2......_#..t,.&.e..[.V....L8..'e..x.#.....rj.....Md.b%h.R...61P0....O..g.mB}.k.........k.9..T..}..F.B.@.r6......
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2599
                                                                                                                                                                                          Entropy (8bit):5.174679500857917
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:yUNoTV4RavW+1VnuYKCk3SKcOrNd+OsCw:yMSya+Un29ZoO8
                                                                                                                                                                                          MD5:09DF7F51F308E29FF9BCBAA2577F73B1
                                                                                                                                                                                          SHA1:6FC467B71CE1910D7E3A239E16F3298ECF01AFF0
                                                                                                                                                                                          SHA-256:F9E0E22A5A5C261A74B925A4F1733F834B564D0335C3051F326A19A2C0C341DA
                                                                                                                                                                                          SHA-512:B256AD9E87759FBFE93FA80FAA3EEA2A44C7AE5589084E30C0A04CBEFBD100EE10FF8A058E1A6116A9396D6F85FB7BBC5D1F8DDBA839B2CE4C4E0A6142C0B31B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/topNav.js?v=-eDiKlpcJhp0uSWk8XM_g0tWTQM1wwUfMmoZosDDQdo
                                                                                                                                                                                          Preview:/*! Copyright (C) Microsoft. All rights reserved. */....(function ($) {...// Closes the active TopNavigation menu....function shrinkActiveMenu() {....var $topNavActiveCategory = $(".topNavActiveCategory:not(#topNavMobileDropdownButton)");....$topNavActiveCategory.children("a").attr('aria-expanded', 'false');....$topNavActiveCategory.children("a").attr('data-bi-bhvr', 'EXPAND');....$topNavActiveCategory.children("ul").removeClass("activeMenu");....$(".topNavDropdownMenu").removeClass("activeMenu");....$topNavActiveCategory.removeClass("topNavActiveCategory");...}.....// Shrinks the mobile menu, including the submenus within it....function shrinkMobileMenu() {....var $dropdownButton = $("#topNavMobileDropdownButton");....$dropdownButton.removeClass("topNavActiveCategory");....$dropdownButton.children("a").attr('aria-expanded', 'false');....$dropdownButton.children("a").attr('data-bi-bhvr', 'EXPAND');....shrinkActiveMenu();....$("#topNavCategories").removeClass("activeMenu");...}...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 145 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4108
                                                                                                                                                                                          Entropy (8bit):7.919596394325452
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:BCzx6GVahpDQC7CeTVqlgZaoQNtSU9AltJqeCK1Z3q:BCca0DQw8lWao6tSBltJVCCq
                                                                                                                                                                                          MD5:8801036E36D4D8E64A535AABFF4C3D94
                                                                                                                                                                                          SHA1:5390854CADB4C069DA5A2B2425FE53143FD5495C
                                                                                                                                                                                          SHA-256:C3A842701D655B4BE81B2B16EB8F64FC7CD64D0082F2D47FD4C5E7CBFDECBA07
                                                                                                                                                                                          SHA-512:603354CD4D5D840C56FC1C56A6A7A0CDBD14B610B8C502E28D26EF54B7FEFC6989F220EB2B135D5E7AA71D45082E7519A2D884C07329C35F94A90FBE396BF3FA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/2018/05/rust-logo.png
                                                                                                                                                                                          Preview:.PNG........IHDR...............Z#....IDATx...oLUe.....E..h.iM. ..Bk...$.m..4.,Z.h....E..g.9....EK M,F.."..{....Y...J.....}.$wg..s.=..s.y~...s8......}..@T.GnV.5.....)D.w.......>.c.@...x.....-'*.?..,.0|.~.cV.f...x.@wL.Q..&.f0H>...0j2Dc.d........"..M.6..7L.?...'L.;h..4Q!W.)..-.ksl..Q.>.4.......e..~h.uD...*.5...,.w.f......c....d...n.......4..`m.h.~.Y.....i..3..N...D..!..I....@..v]~..k?%*...M.F...0(...o..4..m.^ *...<.f.H24..7..`...P..6..d.D)e../.$..@.n...:..X.}Z....[i..tm>.b.....A.F..2l>..4.w.<z...!z.`......}....Q..f ..F..._!.$....h.* .a3...Ct....@.h...aa.._..'..6.M...W0..,K.!.<D..4!.!j.%......o....Jlr.$.P..W...$I.B}.q...MK.g.f.k..J.J...[...X...mx.J ..4Y..,..Z.....dX...<....:../.}..4..A.H...Y.>..?.p..4.t.[).,.?.o.Y.5..<.W...A......{.`m:.=...@?.r*.?.qE..&.w...:a...a..u.A?..>Hd.$..4.fi.w8.y.L....c..=.$.z"{ .%..r....a....d8..=......k)...t..g...s.r..^..'..RH...=....C"..o..&.}.c....s...h.$..S.. .p.:H'.<\.A.WP..B....&..H..... ..&..kH.$H .....]~..G.%.~.).
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):564
                                                                                                                                                                                          Entropy (8bit):4.672199799368735
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:GsaHWOsYB0WOnTLxO61xOhB0WOnTLDMxO61DMxOhDMFCHi:X0BZUpHYZU7MxZMxkMB
                                                                                                                                                                                          MD5:6EC149DC5F890F146271D936074C755A
                                                                                                                                                                                          SHA1:BB00C4833F5AA5A6FE920993E728C4B4DD88C14F
                                                                                                                                                                                          SHA-256:096F5AAA298519B8C71377C8E52396424B04BDCA7173B9055C6B006F51B91D90
                                                                                                                                                                                          SHA-512:7A2666DF373F1B18B6853F4F177E5F34EAF7EEB04433087695DA95276140D8416031E9095406BF36A4D88A9E1FDB8BAAA74AA712ACFD6375C5CCBF171B1F7528
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/min-3c-max-4c.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-blog-layout-grid-6 .fusion-post-grid {. width: 25% !important;.}..fusion-blog-layout-grid-6 .fusion-element-landscape {. width: 50% !important;.}..fusion-blog-layout-grid-3 .fusion-post-grid,..fusion-blog-layout-grid-4 .fusion-post-grid,..fusion-blog-layout-grid-5 .fusion-post-grid {. width: 50% !important;.}..fusion-blog-layout-grid-3 .fusion-post-grid.fusion-element-landscape,..fusion-blog-layout-grid-4 .fusion-post-grid.fusion-element-landscape,..fusion-blog-layout-grid-5 .fusion-post-grid.fusion-element-landscape {. width: 100% !important;.}.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (33534)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):216332
                                                                                                                                                                                          Entropy (8bit):5.337457687618829
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:0CfWjTQn0UP5O2yvPvbjwpgIjquMeHEQ4HastutWq6:0CqTFCk2yvP57AHMHastutg
                                                                                                                                                                                          MD5:620F11CD9862394B79D60A85264FC3B2
                                                                                                                                                                                          SHA1:698C9ED344547276FB1FEAE01C1CD22BD3F0BC7A
                                                                                                                                                                                          SHA-256:7F32868338E9CB0445D471AC9B289914CF65F438BC6BCA04633387A918C2B2C7
                                                                                                                                                                                          SHA-512:478B2CE078A0DBD168655981A32AA741AC579027E738C001BE9BA117FF7F0B3CB621488AFDF9E64EF899FC61758FA1B171ACCDDD82C902F73A268AB11C961B39
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/fusion-scripts/a82b7649c95fa5c71ad8328dace74f9e.min.js?ver=3.10.1
                                                                                                                                                                                          Preview:var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerated=true\b/,t=/\bfluidapp\b/,l=/(\bwindows\b|\bmacintosh\b|\blinux\b|\bunix\b)/,p=/(\bandroid\b|\bipad\b|\bipod\b|\bwindows phone\b|\bwpdesktop\b|\bxblwp7\b|\bzunewp7\b|\bwindows ce\b|\bblackberry\w*|\bbb10\b|\brim tablet os\b|\bmeego|\bwebos\b|\bpalm|\bsymbian|\bj2me\b|\bdocomo\b|\bpda\b|\bchtml\b|\bmidp\b|\bcldc\b|\w*?mobile\w*?|\w*?phone\w*?)/,c=/(\bxbox\b|\bplaystation\b|\bnintendo\s+\w+)/,d={parse:function(e,o){var i={};if(o&&(i.standalone=o),!(e=(""+e).toLowerCase()))return i;for(var s,d,m=e.split(/[()]/),w=0,_=m.length;w<_;w++)if(w%2){var u=m[w].split(";");for(s=0,d=u.length;s<d;s++)if(r.exec(u[s])){var f=RegExp.$1.split(" ").join("_"),v=RegExp.$2;(!i[f]||parseFloat(i[f])<parseFloat(v))&&(i[f]=v)}}else{var x=m[w].match(n);if(x)for(s=0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (7883), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):7883
                                                                                                                                                                                          Entropy (8bit):4.636983709447113
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:gDd6C+BWJ5KYbfqppXLx5LpaT6c+o5exxK1jrDTz:w
                                                                                                                                                                                          MD5:D95E5D4D6318586AF5380D18D0465BB9
                                                                                                                                                                                          SHA1:76066EE3EE999468F964C0F82593D3DA63ED97DC
                                                                                                                                                                                          SHA-256:69ED3193D63F63FC8C4C79A8DDDCDAEFF53CE9DA6B0CC9D1594BF5B5F26D53FC
                                                                                                                                                                                          SHA-512:C0CB95254CD042257AF1147AB1821153633F924F6F11B03D73E60B2F21923FDE8D626668F797BA15357D0676EEEF8C9577F81236E8342BB730F4B98212377343
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-shbp-header-legacy.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:body.side-header #wrapper{margin-left:0!important;margin-right:0!important}body.side-header.layout-boxed-mode #wrapper{margin-left:auto!important;margin-right:auto!important}.layout-boxed-mode .side-header-wrapper{background-color:transparent}#side-header{transition:background-color .25s ease-in-out;position:static;height:auto;width:100%!important;padding:20px 30px!important;margin:0!important;background-color:var(--mobile_header_bg_color)}#side-header .side-header-styling-wrapper{display:none}#side-header .side-header-wrapper{padding-top:0;padding-bottom:0;position:relative}#side-header .header-social,#side-header .header-v4-content{display:none}#side-header .fusion-logo{margin:0!important;float:left}#side-header .side-header-content{padding:0!important}#side-header.fusion-mobile-menu-design-classic .fusion-logo{float:none;text-align:center}#side-header.fusion-mobile-menu-design-classic .fusion-main-menu-container .fusion-mobile-nav-holder{display:block;margin-top:20px}#side-header.fu
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1418
                                                                                                                                                                                          Entropy (8bit):5.418786110345074
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                          MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                          SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                          SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                          SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-jquery-cookie.min.ACSHASH20aafdf6904d3dc5db0e0e33abbfc1a4.js
                                                                                                                                                                                          Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 145 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3262
                                                                                                                                                                                          Entropy (8bit):7.875856209755122
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:XUSraNt1/xsCRVwKlMGyqWsZPG/LX0iStEa7Wvbn4E+RBJJ0I0oVbGWVzz:ESrI1RXlMGyqWsxGDbbaKDngpZDNz
                                                                                                                                                                                          MD5:A0C2CED3F4E319FB08B14FC176352FEC
                                                                                                                                                                                          SHA1:E0EE66906164EB4A87B5913E4B6076BFDB7F18A8
                                                                                                                                                                                          SHA-256:CFEE00A93624CA656D866F0CD13E38ADF0DCA9EF645677ADF2FCA524408B472F
                                                                                                                                                                                          SHA-512:CFA8A641ED37B22F86388FAE3511C0EABC982B608FF5DB7C4194EB22F697A751568D42BB9BC1B2A615A4B72E54E9C73767C4B55F4D017E4AF5A3D75482FE38A3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...............Z#....IDATx..}.Uu..?.s...y.p.FQ.T...0.t|OAt....f2S+.Q.Q3-+R....&......&_J4_.b.Q.....W`_....y...{...ewc..3s...s.=..y^.w.q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q.g{%....L.....|..`M..>....p.*............T...4.\.........H.........@z#..T.DA.QP..`K..Z4].z=.].....K...p-...}..=.A..=...h........E.....h...1..kf...._P.-q..T..Y.'.2.....i.4T.!R...$bb2Qe.K..f?...............\a^,..V..T..*.,..R..p."..T[.B.DT.S.......4.w.s..a.k../.@.-`...(1AL.y'....lT.....X<Z.=..[.F..w..(.......@L$..T.Q..f.+*..B..I#.%b.._...MD...u..i#.k..LP..<.*. #-...Bh.q......^....../x..Y...7.G..b..!..Y..e<.70.....^..q.,0.p.>[....c(..l..1..4`.].2.e:..N...kh..Z..)ZEt..Q...T.....h.u..[..X@......X.=..!AH..B.5Lee.n...Q...NQ.Kl..<.<X..}...uUD4.....y._........P..a.V.*w.&`.p.].(...,..*.g....`.;&....4.{..]o%....&....f`....?tNDg.... .."..].F...gd.T_B..v...$..J@.A...S].9.P6w.z/.....x.Xb..o....l..iW`7....p..~liV....m .Xd.S...v.8
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3988
                                                                                                                                                                                          Entropy (8bit):7.804838249608626
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:zICNn20CJ32sYeLAWOiMPqSe7ysX+a9yoJIzuQpfBVvGmjw3vkacdm2KXMgJjoDP:n2IsTLAW+qBUhKH3vk5m2KlRri
                                                                                                                                                                                          MD5:8943A985C218EDA65AA901077296038A
                                                                                                                                                                                          SHA1:C272F1151835840B5BCBF622ED492FB9938CC958
                                                                                                                                                                                          SHA-256:B04635096E57EF154A30BA4446D1CA58619706784AEA3A11B489AC733C09D99F
                                                                                                                                                                                          SHA-512:6098753F150BF2AE3D3B2F95E4D8116B13D9B71FFA52ED3D9C4FDDCA8610E82353C65D2CE49F34BEF1A5A24384843134FE91EBA075ADAE1F7D1ED8FB9111238A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1MmB8?ver=6c43g
                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:70FA243270A211E6AAA082E5A65B389F" xmpMM:DocumentID="xmp.did:70FA243370A211E6AAA082E5A65B389F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70FA243070A211E6AAA082E5A65B389F" stRef:documentID="xmp.did:70FA243170A211E6AAA082E5A65B389F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.xw.....IDATx..]..VU.>?3<F..&d...=0.....(.f.(.ZQ.j...H()S.....X...2A. ..E)d.....A .4.....y............3.o.....{
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1036), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1036
                                                                                                                                                                                          Entropy (8bit):4.510530145156914
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:EQ28K28H2MmgZ2MmCG9vG9MvQzyNG7jgVQzyNG7jHi9:EQ2d2O2MpZ2Mq9e9MvQONG7sVQONG77o
                                                                                                                                                                                          MD5:4A721EF031EAE3A0D2E4FFB9045A37EA
                                                                                                                                                                                          SHA1:ADD09224458C634099443D1BF472E30191A3F071
                                                                                                                                                                                          SHA-256:76DC7837C8AB5206C96741447DD101A493C0A019F05D9C1F4E3B4E6C7FAF7153
                                                                                                                                                                                          SHA-512:0ED28487F7B7D948B70BA349E58564973FEA9547D99E44033F229DC87F0ECD99C9B7DBC1F1997739FE430A1EB933F6BB8554A5D2D3D9BD1B79942FB93BCE3234
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/min-sh-cbp.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.ilightbox-holder.supportTouch div.ilightbox-container{overflow:visible}.widget.tweets.fusion-widget-align-right .jtwt .jtwt_tweet{padding-left:0;padding-right:45px}.widget.tweets.fusion-widget-align-right .jtwt .jtwt_tweet:before{margin-left:0;right:0}.widget.tweets.fusion-widget-align-center .jtwt .jtwt_tweet{padding:0}.widget.tweets.fusion-widget-align-center .jtwt .jtwt_tweet:before{top:0;position:relative;margin:0}.widget.tribe-events-list-widget.fusion-widget-align-right .tribe-events-list-widget-events{justify-content:end}.widget.tribe-events-list-widget.fusion-widget-align-center .tribe-events-list-widget-events{justify-content:center}.fusion-body .fusion-footer-widget-area-center .widget.tweets:not(.fusion-widget-align-left):not(.fusion-widget-align-right) .jtwt .jtwt_tweet{padding:0}.fusion-body .fusion-footer-widget-area-center .widget.tweets:not(.fusion-widget-align-left):not(.fusion-widget-align-right) .jtwt .jtwt_tweet:before{top:0;position:relative;margin:0}.no-desktop-t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):132196
                                                                                                                                                                                          Entropy (8bit):5.372671085317282
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:ZPBUtdVoW4j7m4aKjg0Z62zj9EGZdje3idll5Amwih6u3LjWG58OOg/v:M2zjev3i3l5VFh6u3LjR5v
                                                                                                                                                                                          MD5:9053B729DEEF9E0A3952B298C993E251
                                                                                                                                                                                          SHA1:776A9D792B8C38AD537A563D2E716D65AD5963E7
                                                                                                                                                                                          SHA-256:555AAF0A4DAACE8F2D49EE1FF0428C7AE3CE4CE229E88EDE1A0C6217FFB2B80C
                                                                                                                                                                                          SHA-512:E23075E3BB108CC16B29A4A1337BB6CCA56D17434D2CD2643408C0DEE89DAC800BF517FA702D712ED42EDE0E114B878629EC0BDC29D01C3AF81BA2B4B9ADE224
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/SocContent/css
                                                                                                                                                                                          Preview:@font-face{font-family:'OffSMDL2';src:url('/socfonts/OffSMDL2.4.50.woff') format('woff')}@font-face{font-family:'SupportMDL2';src:url('/socfonts/SupMDL2.4.66.woff') format('woff')}.HeaderUIFont{font-size:10pt;font-family:'Segoe UI Light','Segoe WP Light','wf_segoe-ui_light','wf_segoe-ui_normal','Segoe UI','Segoe WP',Helvetica,Tahoma,Arial,sans-serif;font-weight:300}.HeaderUIFont.macexcel,.HeaderUIFont.maconenote,.HeaderUIFont.macoutlook,.HeaderUIFont.macpowerpoint,.HeaderUIFont.macword{font-family:-apple-system,'Segoe UI Light','Segoe WP Light','wf_segoe-ui_light','wf_segoe-ui_normal','Segoe UI','Segoe WP',Helvetica,Tahoma,Arial,sans-serif}.HeaderUIFont.macexcel,.HeaderUIFont.maconenote,.HeaderUIFont.macoutlook,.HeaderUIFont.macpowerpoint,.HeaderUIFont.macword{font-family:-apple-system,'Segoe UI Light','Segoe WP Light','wf_segoe-ui_light','wf_segoe-ui_normal','Segoe UI','Segoe WP',Helvetica,Tahoma,Arial,sans-serif}.FooterUIFont{font-size:9pt;font-family:'wf_segoe-ui_semilight','wf_sego
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1850), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1850
                                                                                                                                                                                          Entropy (8bit):4.503741684444198
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:NSqQfQ+VYCJhcV3wQiVxxmOKK6L1+Q5WS4BoXp2ip2++QQQom7KZ5k6pxM0Nmdpy:IoSgjUS4Cprpm+M5HXd7
                                                                                                                                                                                          MD5:78EC5C0E337C4AE04143FC1ECFB649C6
                                                                                                                                                                                          SHA1:B7228FDCDBB0EB9D9F69FA65BA1D1EF6359588A0
                                                                                                                                                                                          SHA-256:C0D2ADF8BF086FD78939FDA3BAACA5DE59E35162B5E982A55299987F36C7C12B
                                                                                                                                                                                          SHA-512:54E48548D7CB7FD437A7A0423B3D9C67CAEAE14BE5DBB69DB2360749D66D9B0051FA5F290075EC16B1BB37A81374DBD46B2921FC5555318E6C21AAE795E28272
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/layout-columns-sm.min.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-layout-column.fusion-events-post,.fusion_builder_column,.fusion_builder_column_inner{--awb-padding-top-small:var(--awb-padding-top-medium);--awb-padding-right-small:var(--awb-padding-right-medium);--awb-padding-bottom-small:var(--awb-padding-bottom-medium);--awb-padding-left-small:var(--awb-padding-left-medium);--awb-col-width:var(--awb-width-small, var(--small-col-default));--awb-col-order:var(--awb-order-small, var(--awb-order-medium));--awb-spacing-left-small:var(--awb-spacing-left-large, 4%);--awb-spacing-right-small:var(--awb-spacing-right-large, 4%);--awb-margin-top-small:var(--awb-margin-top-medium, var(--awb-margin-top-large, var(--col_margin-top, 0)));--awb-margin-bottom-small:var(--awb-margin-bottom-medium, var(--awb-margin-bottom-large, var(--col_margin-bottom, 20px)));--awb-spacing-left:var(--awb-spacing-left-small);--awb-spacing-right:var(--awb-spacing-right-small);--awb-margin-top:var(--awb-margin-top-small);--awb-margin-bottom:var(--awb-margin-bottom-small);--awb
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):312
                                                                                                                                                                                          Entropy (8bit):4.754785944475824
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:Gxi1zPFEYojOxi1YIXkojOxTvzclISojOxTvYIXW0or:GsZEYWOsYNWOhaHWOhYB0i
                                                                                                                                                                                          MD5:159E2EFCC55BF6CAD81F34BBA3CCCD33
                                                                                                                                                                                          SHA1:0307F8103C682BF81061082B7465A292063FADA1
                                                                                                                                                                                          SHA-256:87FD0AED3B978B94CD65280C983570C9FF138592E595314277B5D2E9CD139FDB
                                                                                                                                                                                          SHA-512:825F9BA202B518F466C78F4B7322671F23BB3A43D3BEAF439927D1ECC1081FAFF207DDB7681F5BB116DA3252A6A0424FD59466B659975B7F20C7057FC4FF7A16
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/min-5c-max-6c.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-blog-layout-grid-6 .fusion-post-grid {. width: 20% !important;.}..fusion-blog-layout-grid-6 .fusion-element-landscape {. width: 40% !important;.}..fusion-blog-layout-grid-5 .fusion-post-grid {. width: 25% !important;.}..fusion-blog-layout-grid-5 .fusion-element-landscape {. width: 50% !important;.}.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):13120
                                                                                                                                                                                          Entropy (8bit):4.927646607652074
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:ALasijezEqheRZalfylPUBbOT9sSwS3G/opPJk6eSiUo1CNuGmfH8Fv/:A6gZylPUiPuGmEF3
                                                                                                                                                                                          MD5:DA14CADC3FB49DB144125E5F39F4C039
                                                                                                                                                                                          SHA1:71FA85E9AE91F51429506FF920FBDB8352782C4F
                                                                                                                                                                                          SHA-256:2D62AA8EDE1A270FBECE192FB73E23A053C4DF0989BA2982358E28C26773F865
                                                                                                                                                                                          SHA-512:6E9236B86AD0DAFCFB73C705D4E6B9C6F6454D04580DCD02A394945260E4D93D76AD0C17943FCFDD61EA504F19FED633123F0CA44106A49A5702A82EB10B0F69
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/microsoft-uhf/assets/microsoft-uhf.css?ver=1.6
                                                                                                                                                                                          Preview:.c-uhfh>div:first-child .c-uhf-menu>ul, ..c-uhfh>div:first-child .c-uhf-menu>button[aria-expanded="true"],. .c-uhfh li.f-sub-menu>button+ul,..c-uhfh.c-sgl-stck .overflow-menu .overflow-menu-list li>[aria-expanded="true"],..c-uhfh.c-sgl-stck .overflow-menu .overflow-menu-list li.nested-menu button:focus,..c-uhfh.c-sgl-stck .overflow-menu .overflow-menu-list li.nested-menu button {. background: #1F1F1F !important;. color: #fff !important;.}../* .c-uhfh>[class*="theme-"] .c-uhf-menu>ul>li>ul>li :hover, ..c-uhfh>[class*="theme-"] .c-uhf-menu>ul>li>ul>li :focus, ..c-uhfh>[class*="theme-"] .c-uhf-menu>ul>li>ul>li>[aria-expanded="true"],..c-uhfh>div:first-child .c-uhf-menu>ul>li>ul :focus, ..c-uhfh>div:first-child .c-uhf-menu>ul>li>ul :hover {. background: #1F1F1F !important;. color: #fff !important;.} */../* .c-uhfh>[class*="theme-"] .c-uhf-menu>ul>li>a, */./* .c-uhfh>[class*="theme-"] .c-uhf-menu>ul>li>button,..c-uhfh>[class*="theme-"] .c-uhf-menu>ul>li>a:hover, ..c-uhfh>[class*
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4500
                                                                                                                                                                                          Entropy (8bit):4.905588810531258
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:G2UFafieUfeeQnX33TuX7Tl9Ca5l4ms4KvZSJXSxRARjwrOuBBqScskStYZ:JqeUmeQnXnmz1gpmJuy
                                                                                                                                                                                          MD5:5E697E19E3BEB78185A8CE1924848699
                                                                                                                                                                                          SHA1:4DE49F143E9C93722BE6405694BFBD6B0D84BE49
                                                                                                                                                                                          SHA-256:8B962A1D2C82BB191B967841397B7C020F5B5A9B52D116CDF0E04DA7992D820F
                                                                                                                                                                                          SHA-512:3C7057490C333F0E73AE823F023A7A0D013804328B8CE923C62B3E748839913C2282117A6F35910FCE5D729ED820C592D172F985117339264872F7DEDA58F2FA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-fusion-extension/css/vscom-swimlane.css?ver=6.2
                                                                                                                                                                                          Preview:/* RESET */./* general swimlane underlay prep */..vscom-swimlane-bg::before {. position: absolute;. content: "";. top: 0;. bottom: 0;. left: 0;. right: 0;. background-size: contain;. background-repeat: no-repeat;. display: block;.}../* LAYOUT */../* S1/S2 Shared */..vscom-swimlane--img-left span.vscom-imageframe img,..vscom-swimlane--img-right span.vscom-imageframe img {. width: auto !important;.}...vscom-swimlane-content--s1-bg-image-right,..vscom-swimlane-content--s2-bg-image-left {. gap: 116px;.}...vscom-swimlane-content--s1-bg-image-right,..vscom-swimlane-content--s2-bg-image-left {. min-height: 400px;.}../* S1 Image Right */..vscom-swimlane-content.vscom-swimlane-content--s1-bg-image-right::before {. top: 50%;. left: 50%;. min-height: 100%;. min-width: 100%;. transform: translate(-30%, -50%);. background-size: 50%;. background-position: bottom right;.}../* S2 image Left */..vscom-swimlane-content.vscom-swimlane-content--s2-b
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (3720), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3720
                                                                                                                                                                                          Entropy (8bit):5.1220022070804285
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:fTyTlwqeSsZOZ6L1WgDKTHWiSAKfgc/zreasRXyqy+L4Xr6mTcrZXvnGikazbw:b6lwqeSsZOZ6L1WgDKTHUAIgsreas5y3
                                                                                                                                                                                          MD5:9804BF427E813D0718953A02B3DCFCBE
                                                                                                                                                                                          SHA1:06E18B5DA50BEE738F68DB2F2283C0B21CB9126F
                                                                                                                                                                                          SHA-256:9F1C0D1A5BEF7850B7FDE9F0B4C37AC828C0DE49080DED87E6A823A1ABAD6F1C
                                                                                                                                                                                          SHA-512:EE295A74D345547C4A3D82CA5A0C2A72EAF496F3710CBDEA62B3F5EEF1F68AD19D275CA7A2621A8498F7BE4CE961F38D41EDFA6CD03D1586035D67C6670B6779
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada-Child-Theme/assets/js/common.min.js?1674581969
                                                                                                                                                                                          Preview:function close_survey(){$("#vscom-slide-out").removeClass("active")}jQuery(document).ready((function($){$("a[href^='http://']").each((function(){-1==this.href.indexOf(location.hostname)&&$(this).attr("target","_blank")})),$("a[href^='https://']").each((function(){-1==this.href.indexOf(location.hostname)&&$(this).attr("target","_blank")})),setTimeout((function(){var n;jQuery(".pdfemb-toolbar .pdfemb-download").length&&($(".pdfemb-toolbar.pdfemb-toolbar-top > button").attr("data-bi-id","pdf top toolbar"),$(".pdfemb-toolbar.pdfemb-toolbar-bottom > button").attr("data-bi-id","pdf bottom toolbar"),$(".pdfemb-toolbar > button.pdfemb-download").attr("data-bi-name","Download PDF"),$(".pdfemb-toolbar > button.pdfemb-prev").attr("data-bi-name","Previous page"),$(".pdfemb-toolbar > button.pdfemb-next").attr("data-bi-name","Next page"),$(".pdfemb-toolbar > button.pdfemb-zoomout").attr("data-bi-name","Zoom Out"),$(".pdfemb-toolbar > button.pdfemb-zoomin").attr("data-bi-name","Zoom In"),$(".pdfemb-t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):150
                                                                                                                                                                                          Entropy (8bit):4.498459346811806
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:FqFgLKLs35StR9DOnM8qFgLKLs/LMFHWfIJ6TyI5STtRuY:YFg+q5SpDkUFg+8LM12RSTz
                                                                                                                                                                                          MD5:AC84A49C27E3D484A68C8B9913C25EFA
                                                                                                                                                                                          SHA1:E2F2DEE51A82A3D1B1A06689A4DB97806A90E7B8
                                                                                                                                                                                          SHA-256:A6C202178F5A11AF9561A9EF2489401C7660880BA432D6A89C90FCAB0074B7B6
                                                                                                                                                                                          SHA-512:D12508A32384D0ABB8578A5E673E6C93B75E93824DF717CB7416AE252E577D813690769D77E8825D225C5ED0B19FFDF5372B023621A0DCA314A69EEBB7E1B9E8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/meta-md.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-body .fusion-meta-tb{--awb-alignment-medium:flex-start}.fusion-body .fusion-meta-tb:not(.stacked){justify-content:var(--awb-alignment-medium)}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):20946
                                                                                                                                                                                          Entropy (8bit):7.93232536946356
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ecpgK1ekapmcRcYDw6SaYAwQTniYPMalqQm6vkoP9njpqNT:eKjUkapAsw6C9ePM2qQm6vkoFnwT
                                                                                                                                                                                          MD5:68B6034D22E6083CF2592BF4B8B71F0E
                                                                                                                                                                                          SHA1:0981B22AF5F2BF930794557717FF7C7F4FF563FF
                                                                                                                                                                                          SHA-256:56E5D47C342207184BE9DE6E3CF06CF26C32B34EE799B3ACC95EBEEEEFA5484A
                                                                                                                                                                                          SHA-512:3CDA6510769E8EE427103B1D76A0035E2A3E62C4EF0E789DBC28969B12F2DF2C1F7E7652FDF9CC99C7C086CF2764A19520D15A5FED86ECC5CAB9D9F77D534E93
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.content.office.net/en-us/media/9e557d93-f803-44df-a274-1282d542cf63.png
                                                                                                                                                                                          Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...QgIDATx....nEy....j.%bU.X..n^......Im..M."Z...+hU...m.e.....A.FQ.m......D....ELTD...Uo}...>.|3....v....y..gf.:.?.yf..n.m..a..*......+.~..J u..}.k.........:;v.P......qM.c;.1.S..j..@v....O...c.@.....5Z.P.E{...P.(.......PvvQ..... .IGj...U.:}.#..Xghj.C.MQ...Kua...)G,4]..?.........#.......w.Ti'.Vy....S....%._).'...J...%.u\.R.Oo.R,p......"Y....N:V*.P.R.W......O..Pk...n......Z.....).....HVc.Z.M....H....X......5....$....p......".>...<U...Sc.|.K...Q.NR...k...k...F...).....H...=.....+.zj(....]/5.\.........).....H...\.@.;.|......*.I.&5.'.(6.cTz^.....c.r...r....k.)s.b..<.#......I.1R....k..6........R.d....r.]...NT].H.....D.#%.N..X.......7.t,..z.;cS.p].f....E-...6.#......IuG...p..c[.g.`..v..R1V...J.9.J... ..HqIw.NS..........3.G..pI.+p.....#.N.......Gp....).....Hf.H..1.#.*4..2r.f....t..;.Z.7W........".=1d...^.....M ..I..T...../.t.T...........*....._JLz)......{..h*FJ...E..t9.).WaXj&
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):171312
                                                                                                                                                                                          Entropy (8bit):5.0436834226743406
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxC:jlZA79kJeq8
                                                                                                                                                                                          MD5:D094E9449E6ED3DAC9FACC510011602E
                                                                                                                                                                                          SHA1:8D05D69DF299FC59B61BA20B2245ED3BD90571D5
                                                                                                                                                                                          SHA-256:A9F24DA628989ECE81A468B5A98977C64C8D914E9D139AAD578BCCDE73BCC2DA
                                                                                                                                                                                          SHA-512:DE2DC17A3F755B7FC06A92B0B610B3B6E005ABE94D38C6FF087FD6F0E50EB1800E42D47045AA54F84832E8B89E946F508877BB60CD6572ED3BE814D22D924BD4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/51-0a6e40/74-888e54?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1846), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1846
                                                                                                                                                                                          Entropy (8bit):4.701076055600628
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:f8+YBHKHjHEHdHvQZ+v79lfOfefe9xb/ABtkiZy:9YBHKHjHEHdHv8+v79lGWYxb/ABtZy
                                                                                                                                                                                          MD5:CEC64B3354ACF0FA00C7419B83D8D815
                                                                                                                                                                                          SHA1:45A8595178D5A9A4F4CC747ED242192CB532E947
                                                                                                                                                                                          SHA-256:51F2812E5B35AE597BD4C5E7D17E6CBA01033DF4047BB099437DBF4ADA28E260
                                                                                                                                                                                          SHA-512:CBCC603F65BCB5CE43BA6590F46BE6725E0CC151B42975413F048A08F90024A595CFC11322F70F3B28B3903593E6E794028A3023FCC65D7900998587AB514036
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/max-sh-cbp.min.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-layout-column:not(.fusion-flex-column){margin-left:0!important;margin-right:0!important;width:100%!important}.fusion-layout-column:not(.fusion-flex-column).fusion-spacing-no{margin-bottom:0}.fusion-columns-1 .fusion-column:first-child,.fusion-columns-2 .fusion-column:first-child,.fusion-columns-3 .fusion-column:first-child,.fusion-columns-4 .fusion-column:first-child,.fusion-columns-5 .fusion-column:first-child{margin-left:0}.fusion-columns .fusion-column{width:100%!important;float:none;box-sizing:border-box}.fusion-columns .fusion-column:not(.fusion-column-last){margin:0 0 50px}.rtl .fusion-columns{float:none}.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-6,.fusion-columns-5 .col-lg-2,.fusion-columns-5 .col-md-2,.fusion-columns-5 .col-sm-2{float:none;width:100%}.fusion-blog-layout-medium-alternate .fusion-post-content,.fusion-blog-layout-medium-alternate .has-post-thumbnail .fusion-post-content{margin:0;padding-top:20px;flex:1 0 100%}.fusion-chart.legend-left .fusion-chart-i
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1605), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1605
                                                                                                                                                                                          Entropy (8bit):4.3662622948535414
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:fFQ8Q/idJBEZVnQfQk96J+3GVK6rQbLYLqLHGCmQzX4J9oRQIXLJaN:2HdQoLK/bs+15THKIo
                                                                                                                                                                                          MD5:8F65E0D72248628286B64A441B0A6CF3
                                                                                                                                                                                          SHA1:014CA67013D0999418342D04A72E8C0F82FBACF4
                                                                                                                                                                                          SHA-256:D0FC4A287782F6261DF1AA529529BBB9CFBA5651BF303169A11BA0B4C2459BF4
                                                                                                                                                                                          SHA-512:6645C8655F7E05E4C67BBBB450B5DE6EBE32108521E6CE0B8769F7CA19385622265959DCFC475C68C36A7D19EA0EC9B3B9156F68F7DF54E7953BEA499FE6FC08
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/tabs-md.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-tabs{--awb-margin-top-medium:var(--awb-margin-top);--awb-margin-right-medium:var(--awb-margin-right);--awb-margin-bottom-medium:var(--awb-margin-bottom);--awb-margin-left-medium:var(--awb-margin-left);--awb-title-padding-top-medium:var(--awb-title-padding-top);--awb-title-padding-right-medium:var(--awb-title-padding-right);--awb-title-padding-bottom-medium:var(--awb-title-padding-bottom);--awb-title-padding-left-medium:var(--awb-title-padding-left);--awb-content-padding-top-medium:var(--awb-content-padding-top);--awb-content-padding-right-medium:var(--awb-content-padding-right);--awb-content-padding-bottom-medium:var(--awb-content-padding-bottom);--awb-content-padding-left-medium:var(--awb-content-padding-left);margin-top:var(--awb-margin-top-medium);margin-right:var(--awb-margin-right-medium);margin-bottom:var(--awb-margin-bottom-medium);margin-left:var(--awb-margin-left-medium)}.fusion-tabs.vertical-tabs{--awb-title-padding-top:14px;--awb-title-padding-right:15px;--awb-title-
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):171312
                                                                                                                                                                                          Entropy (8bit):5.0436834226743406
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxC:jlZA79kJeq8
                                                                                                                                                                                          MD5:D094E9449E6ED3DAC9FACC510011602E
                                                                                                                                                                                          SHA1:8D05D69DF299FC59B61BA20B2245ED3BD90571D5
                                                                                                                                                                                          SHA-256:A9F24DA628989ECE81A468B5A98977C64C8D914E9D139AAD578BCCDE73BCC2DA
                                                                                                                                                                                          SHA-512:DE2DC17A3F755B7FC06A92B0B610B3B6E005ABE94D38C6FF087FD6F0E50EB1800E42D47045AA54F84832E8B89E946F508877BB60CD6572ED3BE814D22D924BD4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc_webkit/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/51-0a6e40/74-888e54?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2885), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2885
                                                                                                                                                                                          Entropy (8bit):4.86507264906051
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:UZvQg2rvpvzvQgFCQ/o5KyJ61HpVe1THNwJgxMEPw0Cw0Bj:UZvErvpvzvvCQHo1THNkoPjCjBj
                                                                                                                                                                                          MD5:766B72968B1689C655177EB9E8108193
                                                                                                                                                                                          SHA1:CEBD48C0844AAA1E2C530A861911228A7D1535E9
                                                                                                                                                                                          SHA-256:961437D35901C8F4EC7E2FDD25B7849635AD05896D6644671DC95A9D36DEBC24
                                                                                                                                                                                          SHA-512:31D7ECF8A30EAD5E6D92A279FA586409879FCA7A1B0983ABBA469A7F138AB0F35605F493374D9EEA626F30BE1EDD4B014F8603B88AC8809A69B1F9EDC21D6D9E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-640.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:#wrapper{width:auto!important}#wrapper .ei-slider{width:100%!important;height:200px!important}.fusion-columns .fusion-column{float:none;width:100%!important;margin:0 0 50px;box-sizing:border-box}.footer-area .fusion-columns .fusion-column,.fusion-sliding-bar-position-bottom .fusion-columns .fusion-column,.fusion-sliding-bar-position-top .fusion-columns .fusion-column{float:left;width:98%!important}.fullwidth-box{background-attachment:scroll!important}.fullwidth-box .fullwidth-faded{background-attachment:scroll!important}.no-mobile-slidingbar #slidingbar-area,.no-mobile-slidingbar .fusion-flyout-sliding-bar-toggle{display:none!important}.review{float:none;width:100%}.copyright,.social-networks{float:none;padding:0 0 15px;text-align:center}.copyright:after,.social-networks:after{content:"";display:block;clear:both}.copyright li,.social-networks li{float:none;display:inline-block}.continue{display:none}.mobile-button{display:block!important;float:none}.title{margin-top:0;margin-bottom:20p
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 25 x 32, 4-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):240
                                                                                                                                                                                          Entropy (8bit):6.188461054878128
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:6v/lhPWmCXqP1eHa848kifdrrm0eZIYzrEdg2At2up:6v/7eHrHpFki1rq0eZzrWgjt2c
                                                                                                                                                                                          MD5:44352B4A87345DCE6414CCA0F0693755
                                                                                                                                                                                          SHA1:6504E7370B22BD5C767E295B33A02AFA10C24FE6
                                                                                                                                                                                          SHA-256:1E6A1DB4E61EFCA3846B5A27F5ABB9ED776B935E90424CD55AE1F2CE92D73E15
                                                                                                                                                                                          SHA-512:85FD6F89DBEEB4CF569E8F5FC1CC4941FD0C9953E58F0AC9D9C4C08D8D4EA1192E74E77F22ECF2A357856DEF0946B0C1DEAD44186BA25D963E63B91DF588CEEC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR....... ........5...-PLTE...w..{{{|||...{||wwwy{{y{{||||||...y||z}}|}}g..R....tRNS.@.... .`0.p......dIDAT..c ........;8x.........7).!xG.........\H*.1........."C.B.....y,p^....,.)..%0p.....fccK....-F...s......IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):25084
                                                                                                                                                                                          Entropy (8bit):7.954629745011792
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:z4b+mWMn+0y7Pg/1ZG7QBkT1ptdZXWVTTaGOKPKb3BZE3SDL0Fkx1qEPNugrtRPI:E+5Mn34PglkT9XICcPKb3Bh0e5tQT
                                                                                                                                                                                          MD5:9AA997545CAD62F24960E39B773AE81C
                                                                                                                                                                                          SHA1:3EBF01E3B3630F127309F816F13FF86B94798E07
                                                                                                                                                                                          SHA-256:BC5E9528086858FD7BFF758A1B0AE0D559A9930E279ECDF4955572B6AD1E53EA
                                                                                                                                                                                          SHA-512:4B2572DEA6B5C777AF39359095D97EB8078B3B252D4A70191837BF5C641B860CD4AF56719B3D96E45CBEBB13465625FD5DD6E66BC03F009487FEBEAF5D9F7169
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...a.IDATx..y..Eu...u}.@1.....D...IX..0,A..Fc.`.,.D..H .eUX.....E..X.H...1q......(....*l...r.!.....rz.....yf......9.{6z.......h....__......r.S.C..F...T.o...<.9.M..$].6.:...9..vSrN.B.2.Ug....x..rU6i>zY..C.lK.._.v.H.......9.S..U.]T.v..Y8..LJ...tl.C....m(...&.(QpAP.x\".._.G..$.L..)T[.."j$...}...@>z.n-..X.U..45&.S*.....N.m\...m"I"...\.q.|M.6#.............Q....."*...e..m.6..f.....Sj...cK+DH...+]..".......i..Q.......xS.24@....C".$b*.]'Y...<J.$.jY7J........i..0..1..........y./)Db.@_@.m.X|..u..f..w..C@.\{.mc..u&....5k..`.j.ZO7.L...7.....R..zxp...B...Y..*..&!#..v...m[.\|!}....B%-..K!U..cjj..Z...^...(.J....LHYK.'.@r.....*d[..Q>..[VJ..b...H5H-....h.9..K.;.1..#.)fy.........r..B.X.L.)..PV$=..:.6!.B..Z.|...).....%@..IK.G....'ci....(.-.......R.....5W..]..4.......2[..m...9..g...w.....p.4t..... ..(.je...r..R....{E.y.Xhr..U.>.H....5}.,Q.4S.$..I...R..` ....=R.#.-Y.}l......U.W...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (422), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):422
                                                                                                                                                                                          Entropy (8bit):4.2130443723773405
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:EjTyOSP0xzTyOSLO02I6dTyOSW/hsTyOSFtRISA+XYSRf+7VlSWI6F+hSBW+:/BoKmI/EfNFeVlIo
                                                                                                                                                                                          MD5:EE36BF01C75800549E5CC616E0A06EDF
                                                                                                                                                                                          SHA1:FF15E48089F3FAC3744E32FD51577AC3ED0C77B4
                                                                                                                                                                                          SHA-256:7F5BBBF9BFF4E68A0047612C6E3F369E40BAB5162324D3856DAEF874E3AB00E0
                                                                                                                                                                                          SHA-512:78ABE40EA557F6382353CAFD4AEBD3A2D460832D4BA2C2277198DEB30DAADDBA0B1408FEAC5DBF0C33FBAD45505197A3C518577E1FA9D4787427F7D11B181CDD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/title-md.min.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-title{--awb-margin-top-medium:var(--awb-margin-top);--awb-margin-right-medium:var(--awb-margin-right);--awb-margin-bottom-medium:var(--awb-margin-bottom);--awb-margin-left-medium:var(--awb-margin-left);margin-top:var(--awb-margin-top-medium)!important;margin-right:var(--awb-margin-right-medium)!important;margin-bottom:var(--awb-margin-bottom-medium)!important;margin-left:var(--awb-margin-left-medium)!important}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 18316, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):18316
                                                                                                                                                                                          Entropy (8bit):7.9723714142137005
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:IEFSq9E2tE4pcKefQXGClbgiM0ARalFAEOMOh/wzguNUoO:jcQq4KKMILM0calOFM8T
                                                                                                                                                                                          MD5:0CEDBB5E7888349E4705A66EDE3DD01C
                                                                                                                                                                                          SHA1:BFF3C70DBD94C866BDEFC48E7BBA1D8F359577AC
                                                                                                                                                                                          SHA-256:12D95D8D400EEAFA0258E9D29D6EA5EF0EC9CFC1410B75E47976FCB3F92082B0
                                                                                                                                                                                          SHA-512:02738ACFAC17A4F51EEFF92F6FD001A4C874B077E3A31B079D9A3E84D551292A26A9D32EE2970C933ACC716A785C843EA7ABF51620C69251E7EE674A7EF28ACD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/socfonts/DevCMDL2.2.50.woff
                                                                                                                                                                                          Preview:wOFF......G.......~.........................OS/2...X...H...`JZ{.VDMX.............^.qcmap.......%...hT%..cvt ....... ...*....fpgm...........Y...gasp................glyf......8...cL...Ihead..?....6...6...rhhea..?........$....hmtx..@....|....'...loca..@............Jmaxp..A.... ... ....name..A....F........post..F........ .Q.wprep..G.........x...x.c`f..8.....u..1...4.f...$..........@ ..........._*8.|...V...)00......x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x..]H.Q....Z[.....7........CE!.d!.."$-D**%....!2Z..6....0.0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):238
                                                                                                                                                                                          Entropy (8bit):4.523292936839643
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:SVyJF8oKJQIBMCLIVyum2MLVt+XzhRphjRAtC0A2MLVrM+bSKLQ+bSKwQLAIJ6GQ:wyQXX6C8ViZUDjmZkZPbSWfbSwL6GeL
                                                                                                                                                                                          MD5:90D7E361B7986728C2ABF88D6AAFAE86
                                                                                                                                                                                          SHA1:B698119F31D26A2334861A41ED24F6A82E15C5E3
                                                                                                                                                                                          SHA-256:0BA2983CD8874C109E3589BA0F972EBE619EF0AAFD2D7273708502B32279F2A0
                                                                                                                                                                                          SHA-512:12AF1F45D8F33340E46035BB78EE378715B4B6D36F08F216FDFC3522F3B54FFE493003E0F195FA6A594ACD55559C6B85944FB5790E3FA844B60D9503BA80CE5F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-sh-cbp-social-sharing.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-theme-sharing-box{flex-direction:column;align-items:center}.fusion-theme-sharing-box h4{margin-bottom:.5em;text-align:center}.fusion-theme-sharing-box .fusion-social-networks .fusion-social-networks-wrapper{justify-content:center}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (4391)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4441
                                                                                                                                                                                          Entropy (8bit):5.204743553573535
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:+Mt40xvdLwOJSZLOEggGb2PFEC2PZNiArcZ:+MtRdctXiDS3Z
                                                                                                                                                                                          MD5:B98A25CAE1768D50CEE89184A91688A7
                                                                                                                                                                                          SHA1:5BB27A6DD94A5BF6773FBFF3475B08C8AF78AE12
                                                                                                                                                                                          SHA-256:8A427BC03F6247C72D3B8D7A685A99FED938E5EE95314E1BF7390186A8E4AFF8
                                                                                                                                                                                          SHA-512:EC37B90DB75F20E717570D41D035AC671B05C0435555B8BEE17028A0720646794E30C65E9998A2EB4EFEDCC9C2DEA0BFBF96CA8841C4C01234A52463993A1BF4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/SilentSignIn.Main.min.js?v=ikJ7wD9iR8ctO416aFqZ_tk45e6VMU4b9zkBhqjkr_g
                                                                                                                                                                                          Preview:!function(){"use strict";var n,e={1702:function(n,e,t){e.__esModule=!0,e.SetMeControlAccount=e.createPopUpWindow=e.parseDataBoundary=e.closeWindow=e.isAadUser=e.getCurrUser=e.isUserAuthenticated=void 0;var o=t(4746);e.isUserAuthenticated=function(n){return!(!n||""==n)&&"none"!=n.toLowerCase()},e.getCurrUser=function(){var n,e;return null===(e=null===(n=null===window||void 0===window?void 0:window.msCommonShell)||void 0===n?void 0:n.meControlOptions())||void 0===e?void 0:e.currentAccount},e.isAadUser=function(n){return!!n&&"aad"===n.toLowerCase()},e.closeWindow=function(n){return null==n?void 0:n.close()},e.parseDataBoundary=function(n){return n===o.DataBoundary.EU?o.DataBoundary.EU:o.DataBoundary.None},e.createPopUpWindow=function(n,e,t){if(window){var o=window.screenLeft?window.screenLeft:window.screenX,i=window.screenTop?window.screenTop:window.screenY,d=o+window.innerWidth/2-e/2,r=i+window.innerHeight/2-t/2;return window.open(n,"_blank","popup=yes, width="+e+", height="+t+", top="+r
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17028
                                                                                                                                                                                          Entropy (8bit):7.926562320564401
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:7wixC+iG9rj5+kgbLPcAmxOkpJIhI9CvaMo05vCf9MRRLMk5K/jk:sifiG2tvXmxHbIhlo05KlGRaY
                                                                                                                                                                                          MD5:DDCB4FCA39CCADCDF6C1FE2E1F717867
                                                                                                                                                                                          SHA1:88238D53920F32AF37A802A5E6BFEEC3B1E6F75D
                                                                                                                                                                                          SHA-256:097DF2DFA3781F1AEDB631C968D04D8152D7C7FA8E92BC91E233B3000E2F34BB
                                                                                                                                                                                          SHA-512:316574E565EF67B97E13D0BF01CF4AFA8E0E9CF0748768CE4AE6BBB81352685A6E027EADBC083D2B632C412C950E65963E6EA98FE4CE7692C0AE0B6D956D3D37
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.content.office.net/en-us/media/a9241eee-a729-4513-97b4-5b87c381c21b.png
                                                                                                                                                                                          Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...B.IDATx..Y.mWU.W.7.A.e.Z..H.R.F.......$!....iH..4...T@..{i.A.....M..... .XP6eaB..R% ...Bs.o.0N..w...Zkvk..j.>g.}.^...c.1O...?..K.I'..J..<.c..fX!..N.m5...!.O-.=....p/....B.m_..o..........7.{..............]..~...C.....J..g..*bI.C.....@&.7.}...u.RYs.J_.P_..j.....J...%..}.{..)}o,....|...2iil+1.n:.W.b.I@. ......q/........},...K.....b.35f.....@t.C.H..f.....X8...qXA5W\m*G..78..E.Wjm..j.C.E.....L.!e...}..... .FKi......!........t.;.s:8.P....9...H@....I! ...lp....`...".#.... .d"......=eN.nNcMUu......=.l......a.@...KY...^.....D..........=..<%&..}...P.HK.CE...0...R1..r..#h.5...)....z.B.....7.DH....KE...ha)....Z.=........)b*ZH.X.._...)........HK.a.Pn.X1Eh.....o.B......k...2....`..v.O.=...]..Y.!..:R.:......G*@jg.q.[b.....)].O.....jm...q.c..*...=B...|.........%....x.Bc..[.....r.....4......R.}......R...6.I..W..!...8K...:..U.. .3ZH...t.e..f\.(...y>k+.AH"..K.GjI!....J.}...HK..&..%.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1565
                                                                                                                                                                                          Entropy (8bit):5.258063954639855
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:3jwTEmaq3JMzOM1O6M7ytBqTSBmYLi7mfRiv:zwTEmaq3JSOeO6jAurivv
                                                                                                                                                                                          MD5:34C11AE9B443F636497E33CB46ADF727
                                                                                                                                                                                          SHA1:7D691D8F6C01C790407143148FA00971A1724403
                                                                                                                                                                                          SHA-256:9EED51EB5324ADBD0DD2325B56E84CE1FCBAE529E3005A335E111FFF89A9B56B
                                                                                                                                                                                          SHA-512:BA1943576A31F632E1588060A176F40D29D39211B3857265CFF24BEF551AF98B37A2DFE38ECCCD3128811E81564FE0B27DB8375C8992C19461C868D90EA84113
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg width="1001" height="1001" viewBox="0 0 1001 1001" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<title>edit-outline</title>.<desc>Created using Figma</desc>.<g id="Canvas" transform="matrix(71.5 0 0 71.5 -35249.5 -5863)">.<g id="edit-outline">.<mask id="mask0_outline" mask-type="alpha">.<g id="Mask">.<use xlink:href="#path0_fill" transform="translate(493 82)" fill="#FFFFFF"/>.</g>.</mask>.<g id="Mask" mask="url(#mask0_outline)">.<use xlink:href="#path0_fill" transform="translate(493 82)" fill="#FFFFFF"/>.</g>.<g id="&#226;&#134;&#170;&#240;&#159;&#142;&#168;Color" mask="url(#mask0_outline)">.<g id="Rectangle 3">.<use xlink:href="#path1_fill" transform="translate(493 82)" fill="#FFFFFF"/>.</g>.</g>.</g>.</g>.<defs>.<path id="path0_fill" fill-rule="evenodd" d="M 9.99609 0.682617C 10.9102 -0.227539 12.3984 -0.227539 13.3125 0.682617C 13.7578 1.12402 14 1.71387 14 2.33887C 14 2.91309 13.9492 3.26465 13.332 3.87793L 4.41406 12.9248L 0 13.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65299)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):361473
                                                                                                                                                                                          Entropy (8bit):5.09558623746668
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:lkc1b3b99G9gR7N1xf6iB1b3b99G9gR7N1xf6i7yo1b3b99G9gR7N1xf6i5sNHHF:Z8zfThb
                                                                                                                                                                                          MD5:4C27348FFC095E0848F7EA06B415D7AB
                                                                                                                                                                                          SHA1:0374FA68668ED2D593F3F052FB69A0E3BC37A9CE
                                                                                                                                                                                          SHA-256:4E5B6DFEB6028D77B96CDECCF195F7C592C9D983D81839CD2CB881419D97249D
                                                                                                                                                                                          SHA-512:EDA202C353847BC2BD838CCAF23713DF11D94075C56B1CA2A87534358E8F5DB96DE91FBAF3F12EABFF3AE4CE990955FE29A7ADBF9C6FA026429AC34F5A89F409
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-featureControlled/main-light.min.ACSHASH4c27348ffc095e0848f7ea06b415d7ab.css
                                                                                                                                                                                          Preview:@charset "UTF-8";/*!. * MWF (Moray) Extensions v2.8.0. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-u
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1565
                                                                                                                                                                                          Entropy (8bit):5.258063954639855
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:3jwTEmaq3JMzOM1O6M7ytBqTSBmYLi7mfRiv:zwTEmaq3JSOeO6jAurivv
                                                                                                                                                                                          MD5:34C11AE9B443F636497E33CB46ADF727
                                                                                                                                                                                          SHA1:7D691D8F6C01C790407143148FA00971A1724403
                                                                                                                                                                                          SHA-256:9EED51EB5324ADBD0DD2325B56E84CE1FCBAE529E3005A335E111FFF89A9B56B
                                                                                                                                                                                          SHA-512:BA1943576A31F632E1588060A176F40D29D39211B3857265CFF24BEF551AF98B37A2DFE38ECCCD3128811E81564FE0B27DB8375C8992C19461C868D90EA84113
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada-Child-Theme/assets/img/edit-outline.svg
                                                                                                                                                                                          Preview:<svg width="1001" height="1001" viewBox="0 0 1001 1001" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<title>edit-outline</title>.<desc>Created using Figma</desc>.<g id="Canvas" transform="matrix(71.5 0 0 71.5 -35249.5 -5863)">.<g id="edit-outline">.<mask id="mask0_outline" mask-type="alpha">.<g id="Mask">.<use xlink:href="#path0_fill" transform="translate(493 82)" fill="#FFFFFF"/>.</g>.</mask>.<g id="Mask" mask="url(#mask0_outline)">.<use xlink:href="#path0_fill" transform="translate(493 82)" fill="#FFFFFF"/>.</g>.<g id="&#226;&#134;&#170;&#240;&#159;&#142;&#168;Color" mask="url(#mask0_outline)">.<g id="Rectangle 3">.<use xlink:href="#path1_fill" transform="translate(493 82)" fill="#FFFFFF"/>.</g>.</g>.</g>.</g>.<defs>.<path id="path0_fill" fill-rule="evenodd" d="M 9.99609 0.682617C 10.9102 -0.227539 12.3984 -0.227539 13.3125 0.682617C 13.7578 1.12402 14 1.71387 14 2.33887C 14 2.91309 13.9492 3.26465 13.332 3.87793L 4.41406 12.9248L 0 13.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):250
                                                                                                                                                                                          Entropy (8bit):4.935175507578755
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:z8Hp8/O+nTHzGxWMJ4HhuCoOL9yNnzGEnKPi:zAm/O+vgWIKhDJWHKK
                                                                                                                                                                                          MD5:0126659E3594F3B1822D1B92D28A1440
                                                                                                                                                                                          SHA1:9D45344197E85C667DE2AC47920756ED494F2E6D
                                                                                                                                                                                          SHA-256:45F5558CFC6FAF155678D11AF0C56D366ECB8EE555F1B8D67DB35DE84DACC2D0
                                                                                                                                                                                          SHA-512:9E4DFD2D808EF2D4E3467A816E1F6D0DD1326C0577B15416CC24427F39E094FBA235876B2DDB480BE1C67CB1B191F11F21AA01F07AB059E6A2E1E6F0EF80FF24
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-fusion-extension/js/vscom-icon-cloud.min.js?ver=1670949097
                                                                                                                                                                                          Preview:jQuery(document).on("ready",(function(){var $elems=jQuery(".vscom-icon-cloud .vscom-icon-cloud-icon");for(i=0;i<$elems.length;i+=3)$set=$elems.slice(i,i+3),$set.add($set.nextUntil(".vscom-icon-cloud-icon")).wrapAll('<div class="vs-logos-list"/>')}));
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):75
                                                                                                                                                                                          Entropy (8bit):4.643045983737364
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:GZ0sCXhFfzp/6ISor:Gxi1zpCHor
                                                                                                                                                                                          MD5:05AB94648BC0C91FF8DE3F015B0F0623
                                                                                                                                                                                          SHA1:F8854949A71AAD734B229C12B7882196DB9D8F01
                                                                                                                                                                                          SHA-256:12689873136A9856680AA7626B086CC92C7C7FBB7E1AEDFDBCE92C113889B17F
                                                                                                                                                                                          SHA-512:B6B5D1BFB2E84F6A333FD95BB5892F3E3BA3CB650E514F9237EE238912AEEA80B4464559E4EB334775C25B8D24C39AF30534013A92192FD0D20D59800593DB8C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/max-1c.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-blog-layout-grid-6 .fusion-post-grid {. width: 100% !important;.}.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):810
                                                                                                                                                                                          Entropy (8bit):4.901510828468808
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:UZ3kFCZU4hwClVllmKvFAnC5Mnt8Mw5oO87EqoFTsGZ0c2esY+lCq2esUTsR0:yKGU4hwCfldX5wt852OTZ0TzY+Yzh0
                                                                                                                                                                                          MD5:D2C4527559834479E9876E50A30BA8D4
                                                                                                                                                                                          SHA1:D6102FB32C6A058E0C256625F28285157FF94AEA
                                                                                                                                                                                          SHA-256:3C8F24ADDC805D3574C21C52CFBA0658E2E3A3C3DE21D7E9F200FF8D3037D553
                                                                                                                                                                                          SHA-512:97EC999DEF4BA6AB0338D14DA430E84422C03D899A4B3098AC1448EB4A6C5399D6FC0DB96EDC8D3D51F464A70625E5A1958EBFAEE0751ACCB1463B1702521401
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/TelemetryLogging.js?v=PI8krdyAXTV0whxSz7oGWOLjo8PeIdfp8gD_jTA31VM
                                                                                                                                                                                          Preview:/*! Copyright (C) Microsoft. All rights reserved. */....window.TelemetryLogging = (function () {...var events = {....'capturePageAction': 'capturePageAction',....'captureContentUpdate': 'captureContentUpdate'...};.....function sendEvent(event, overrideTags, element, customProperties) {....if (typeof window.analytics === 'object') {.....if (typeof element === 'undefined') {......element = null;.....}.......if (typeof customProperties === 'undefined') {......customProperties = null;.....}.......if (event === events.capturePageAction) {......window.analytics.capturePageAction(element, overrideTags, customProperties);.....}.....else if (event) {......window.analytics.captureContentUpdate(overrideTags, customProperties);.....}....}...}.....return {....events: events,....sendEvent: sendEvent...};..})();..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (521), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):521
                                                                                                                                                                                          Entropy (8bit):4.894170314169332
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:2Q6LqSMnjwWF8mlJAdL68OxQTbuvuHnOyG7nL/3Ir:2Q6ZMnseJAd2ubuvuHqL/4r
                                                                                                                                                                                          MD5:29C53A3EDE64384C639E74A155F7211C
                                                                                                                                                                                          SHA1:CDDEDAD8BF87C1EBE31AFB1D5DF7A8F50471F6AA
                                                                                                                                                                                          SHA-256:64DB31F79728876CF76B53BBB1558A586815DD000652051777AB0CBDD7F5A43A
                                                                                                                                                                                          SHA-512:B8C37EBC2492B5FE796B00C1ACC868BDF7938B59B5301D040BEB041CC15FCFCAE3AD577FE273B5C355A1E03FD7C0D44B2336A391759985F6534A4813CE8C6399
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-dom-ready-js/js/vscomDomReady.min.js?ver=1667498194
                                                                                                                                                                                          Preview:(function(){function e(){try{if("undefined"!=typeof domReadyScripts)for(var e in domReadyScripts){var d=domReadyScripts[e],t=d.handle;if(d.deps){var i=d.deps,r=d.deps[i.length-1];(function(e,d,t){jQuery(document).on(d,function(){n(e,t)})})(d,r,t)}else n(d,t)}}catch(e){if("object"!=typeof newrelic)throw e;newrelic.noticeError(e)}}function n(e,n){if(e.src){var d=document.createElement("script");d.src=e.src+"?"+e.ver,d.id=n,document.body.appendChild(d)}}window.addEventListener&&window.addEventListener("load",e,!1)})();
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):582
                                                                                                                                                                                          Entropy (8bit):4.720807041575926
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:GsmXMWOsYbSWOnTLxO61xOhB0WOnTLDMxO61DMxOhDMFCHi:00bfUpHYZU7MxZMxkMB
                                                                                                                                                                                          MD5:59DEEC69722B4AB3B29C5639769E1F3E
                                                                                                                                                                                          SHA1:1C5386DE3A9EA0F5B742D6CFDE289877D75D2501
                                                                                                                                                                                          SHA-256:865F2F4433AB5AABE7932A5527F33944FA57AFCB8B4B7DC4B010F188C3A8FB4A
                                                                                                                                                                                          SHA-512:FDCD533DCF4A4E1998E80B7DC4CDB30F4169F36974EAC76E77A74D88CAF496E25DF2C3C5E0E4C05E2B3090AA0DB74FC2BF98FCE3E07ADDD86558DE54DD1D144E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/min-2c-max-3c.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-blog-layout-grid-6 .fusion-post-grid {. width: 33.33333333% !important;.}..fusion-blog-layout-grid-6 .fusion-element-landscape {. width: 66.66666667% !important;.}..fusion-blog-layout-grid-3 .fusion-post-grid,..fusion-blog-layout-grid-4 .fusion-post-grid,..fusion-blog-layout-grid-5 .fusion-post-grid {. width: 50% !important;.}..fusion-blog-layout-grid-3 .fusion-post-grid.fusion-element-landscape,..fusion-blog-layout-grid-4 .fusion-post-grid.fusion-element-landscape,..fusion-blog-layout-grid-5 .fusion-post-grid.fusion-element-landscape {. width: 100% !important;.}.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):171312
                                                                                                                                                                                          Entropy (8bit):5.0436834226743406
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxC:jlZA79kJeq8
                                                                                                                                                                                          MD5:D094E9449E6ED3DAC9FACC510011602E
                                                                                                                                                                                          SHA1:8D05D69DF299FC59B61BA20B2245ED3BD90571D5
                                                                                                                                                                                          SHA-256:A9F24DA628989ECE81A468B5A98977C64C8D914E9D139AAD578BCCDE73BCC2DA
                                                                                                                                                                                          SHA-512:DE2DC17A3F755B7FC06A92B0B610B3B6E005ABE94D38C6FF087FD6F0E50EB1800E42D47045AA54F84832E8B89E946F508877BB60CD6572ED3BE814D22D924BD4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/51-0a6e40/74-888e54?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2230), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2230
                                                                                                                                                                                          Entropy (8bit):5.1220413514345156
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:UhdH51FtNZlLC1hdGKhhHH1FtNHt1h9hKhZS7zJRLkVbS01S0hSjSTMJcUSjSLpY:Q//JLCFGeV/ttD7rAc0MP+QuD+LpY
                                                                                                                                                                                          MD5:4D56AF8ACF934242A6D0C2D5FD5785E1
                                                                                                                                                                                          SHA1:9D58373C57C53221C4762B87BDC186F6E38384D0
                                                                                                                                                                                          SHA-256:6F26F0CC605A8C789C557B2956CE78D147D5D2CC16D2F09B3A606306BCA3F4DE
                                                                                                                                                                                          SHA-512:1ECA9E9FEF9757337739BC530C87AAA8B9209A14C16F570FC8041618274330E3649F6D0A7E9FA97DC45DC8BB8FDE61A18E06F98E8A48E7BC5F22D4D53CC217A3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/SearchBox/search-box.css?v=bybwzGBajHicVXspVs540UfV0swW0vCbOmBjBryj9N4
                                                                                                                                                                                          Preview:.searchBox .searchBoxForm{position:relative;margin:0}.searchBox .searchBoxForm .searchBoxInput{width:100%;height:3.1875rem;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:1rem;padding-left:1.125rem;padding-right:3.625rem;border:.0625rem solid #a3a3a3;border-radius:.125rem;box-sizing:border-box;outline:0}html[dir=rtl] .searchBox .searchBoxForm .searchBoxInput{padding-left:3.625rem;padding-right:1.125rem}.searchBox .searchBoxForm .searchBoxButton{position:absolute;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;cursor:pointer;padding:0 .25rem;top:0;right:0;width:3.125rem;height:3.1875rem;background-color:transparent;border:none}html[dir=rtl] .searchBox .searchBoxForm .searchBoxButton{left:0;right:auto;transform:scaleX(-1)}.searchBox .searchBoxForm .searchBoxButton .searchBoxIconContainer{display:flex;color:#0078d4;justify-content:center}.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (36052)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):210066
                                                                                                                                                                                          Entropy (8bit):5.403578824824666
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:UL4jL9ly0/gV48q1qVl5gEjpBMPf0uTHZntkefpJKu+sB3eQBjCuM1OyVRkmiO+r:xjLN/yl5rpBQLJKu+sBgBhv0c0g8
                                                                                                                                                                                          MD5:82BC8D13A255681A9CAB3B1226E50FEB
                                                                                                                                                                                          SHA1:67D03B173E5549405171E3E4E15685BC1F07355A
                                                                                                                                                                                          SHA-256:995C89569FB2E2E8CE046037FC9241E6D8CA6A0487AA6C46B8D829A5F6000DD2
                                                                                                                                                                                          SHA-512:6508F925FE6CCE6D1C294040F595F26750B9182CB716C593FB2E7D46271DEA5505BCDBD7C5D9A75C017DF3FEDAAC4946A39148A54C3D7EF014AABE90B0BFCC10
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/visual-cpp-build-tools/
                                                                                                                                                                                          Preview:.<!DOCTYPE html>.<html class="avada-html-layout-wide avada-html-header-position-top" lang="en-US" >.<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>.. [START] Adobe Target DNS Prefetch Integration for Home Page --->... [END] Adobe Target DNS Prefetch Integration for Home Page --->.. - Fav icon for Edge ---->... .<script>..var newrelic_browser_appID = '926586826';..var newrelic_browser_agent_id = '926586826';..var is_adobe_target_needed = '';..var adobe_at_config_js = '/wp-content/themes/Avada-Child-Theme/assets/js/adobe-target/prod/at-config.js';..var adobe_at_js = '/wp-content/themes/Avada-Child-Theme/assets/js/adobe-target/prod/at.js';...//End Google Tag Manager..</script>..<title>..Microsoft C++ Build Tools - Visual Studio</title>.<meta name="robots" content="noindex,follow"/>.<link rel="canonical" href="https://visualstudio.microsoft.com/visual-cpp-build-tools/" />.<meta property="og:locale" content="en_US" />.<meta property="og:type" conte
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (583), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                          Entropy (8bit):4.858062023073409
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:RI1EjyXN4YlFstH4ya1VX24Rhap5VvZI1b:vjEKmFuH6Lcp5Q
                                                                                                                                                                                          MD5:0D1110BCD4256A2DA9959396B8CF2F1D
                                                                                                                                                                                          SHA1:8499E8303C6D2F2527ECEE233392211A021D29C3
                                                                                                                                                                                          SHA-256:FFBA97BBD55729051A8F708A5B3C1AAD671DDD719BB0A051851E0966C1997AEA
                                                                                                                                                                                          SHA-512:E7E1BEB05B5787E3D8577A6A011BC0988DFFDE5DB4E644939467A8C83438589FA7AE4AB7F85F9D22F90DC7A735BA2B584A5E7FAC9E6B62E4322F05D850185904
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-main.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-responsive-typography-calculated{--minFontSize:calc(var(--typography_factor) * var(--base-font-size));--minViewportSize:360;--maxViewportSize:var(--grid_main_break_point);font-size:calc((var(--fontSize) * 1px) - (var(--typography_sensitivity) * (var(--fontSize) - var(--minFontSize)) * (var(--minViewportSize) * 1px - 100vw))/ (var(--maxViewportSize) - var(--minViewportSize)) - (var(--fontSize) - var(--minFontSize)) * var(--typography_sensitivity) * 1px)!important}.fusion-top-header .fusion-responsive-typography-calculated{--side_header_width:0;--side_header_width-int:0}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1844), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1844
                                                                                                                                                                                          Entropy (8bit):4.440605223545345
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:rJGIQXQ0laJWveVd2dRJ5f5UVdQQQ2J3o6Iuk5t5fOOi7R5t5fOOOQ:NGzgTg5f50Yt5t5GP5t5G6
                                                                                                                                                                                          MD5:239291F6B6F729C5CEA377178F97A18C
                                                                                                                                                                                          SHA1:8870BAE312DDFFFC4779A035034E47532EE395DE
                                                                                                                                                                                          SHA-256:ABD6407A34CD057A3E08E32F21971359ED690DBBCF4E4B66CB2B24E68B566FAA
                                                                                                                                                                                          SHA-512:5F5453EA9DEA5731358C1A105BEBFFB3DC1F8982D9AE555B52E1F3FC5E92CEDE0287328BD0781BD7368BB2C659ADE03BCA3D20AA0393D8A9856E83A9AA0DABF9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/fullwidth-md.min.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-fullwidth{--awb-padding-top-medium:var(--awb-padding-top);--awb-padding-right-medium:var(--awb-padding-right);--awb-padding-bottom-medium:var(--awb-padding-bottom);--awb-padding-left-medium:var(--awb-padding-left);--awb-margin-top-medium:var(--awb-margin-top);--awb-margin-bottom-medium:var(--awb-margin-bottom);--awb-min-height-medium:var(--awb-min-height);--awb-sticky-height-medium:var(--awb-min-height-medium);--awb-background-image-medium:var(--awb-background-image);--awb-background-color-medium:var(--awb-background-color);--awb-background-position-medium:var(--awb-background-position);--awb-background-repeat-medium:var(--awb-background-repeat);--awb-background-size-medium:var(--awb-background-size);--awb-background-blend-mode-medium:var(--awb-background-blend-mode);padding:var(--awb-padding-top-medium) var(--awb-padding-right-medium) var(--awb-padding-bottom-medium) var(--awb-padding-left-medium);margin-top:var(--awb-margin-top-medium);margin-bottom:var(--awb-margin-bottom-me
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):78491
                                                                                                                                                                                          Entropy (8bit):4.980978911863096
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:mSu6ubQXL+GAaYH4+LB4B3J3WpT5BgBsSy6zyxoFgwtzyra13ozJWwX7Qu5sTBXd:Zu628WplzOkI0Lm9hPSYC0px4Dg
                                                                                                                                                                                          MD5:F555B7DE441503BC368C336C55660AA0
                                                                                                                                                                                          SHA1:F4CE58C608BA99C2CC8CEA54D3ABCBB3D54880DF
                                                                                                                                                                                          SHA-256:FCC3889FAC98084CDDF54CA3C96CDD9AB3F2804E585EDB056C11ECDE38DCCB5D
                                                                                                                                                                                          SHA-512:97C67D4FD8FB590707276F64E1752BB9C0E171A68B894C1920CDDFB6EB85D00751D15312F2FE2EC00301D31C50235BA6A0513DFEA5C3DD8906ADDFA5100DE0DE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-asset-minification/assets/css/vscom-dist.min.css?1670949096
                                                                                                                                                                                          Preview:.screen-reader-text{clip:rect(1px,1px,1px,1px);position:absolute!important;height:1px;width:1px;overflow:hidden}.screen-reader-text:focus{background-color:#f1f1f1;border-radius:3px;box-shadow:0 0 2px 2px rgba(0,0,0,.6);clip:auto!important;color:#21759b;display:block;font-size:14px;font-size:.875rem;font-weight:700;height:auto;left:5px;line-height:normal;padding:15px 23px 14px;text-decoration:none;top:5px;width:auto;z-index:100000}#content[tabindex="-1"]:focus{outline:0}.download-button-wrap:after,.download-button-wrap:before,.download-wrap:after,.download-wrap:before,.downloads-latest:after,.downloads-latest:before,.downloads-search:after,.downloads-search:before,.expand-buttons:after,.expand-buttons:before,.panel-content:after,.panel-content:before,.panel-heading:after,.panel-heading:before{content:" ";display:table}.download-button-wrap:after,.download-wrap:after,.downloads-latest:after,.downloads-search:after,.expand-buttons:after,.panel-content:after,.panel-heading:after{clear:both
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):230
                                                                                                                                                                                          Entropy (8bit):4.732526997771147
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:GZ0sCXsQWLzp/6ISof7OZ0sCXhFfztIISof7OZ0sCXhFfYIXRAV/6ISor:GxxzpCHojOxi1zt0ojOxi1YIXSCHor
                                                                                                                                                                                          MD5:473EBD277B0DD96A433D8551B70CB845
                                                                                                                                                                                          SHA1:A99F56AC47CB28810754F7141C34FC9C677F1D51
                                                                                                                                                                                          SHA-256:1622AA7428E882A10D76D60D8277BA25692603991EB1FC232CF0349E2EB51731
                                                                                                                                                                                          SHA-512:E87855C38AB157D73C0310B31CE39323CA403E580CA851730DD7CA7EA964EACD1A2C19435CEA4685A8C84456F9FDDDD9A72FC3E647441DE8A69F94B2A0890BA4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/max-2c.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-blog-layout-grid .fusion-post-grid {. width: 100% !important;.}..fusion-blog-layout-grid-6 .fusion-post-grid {. width: 50% !important;.}..fusion-blog-layout-grid-6 .fusion-element-landscape {. width: 100% !important;.}.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 30132, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):30132
                                                                                                                                                                                          Entropy (8bit):7.994040282339949
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:oE6QnF5iqE+5HV38V+SnObhyTt0VyxVQoZaFjNpa5euFhfbwV:oE9nF5nE+JVMV+fAu2VQoZaROj0V
                                                                                                                                                                                          MD5:4C38C2A78502AF8DFBFE0F71CC49A1AE
                                                                                                                                                                                          SHA1:4B8C845263B3696E28CF3F313E0214E22688A750
                                                                                                                                                                                          SHA-256:1232BBDBC5D205F3C5A40EFA5ED92839C79E7879D5168445CC47645BB93F7D1B
                                                                                                                                                                                          SHA-512:E60FFEA855BBA4241DAF68AF6BD3C1967211A215EF281C7DAC8311756A0781D00F529FF0AC5CE789238A4215EB1540C6C61C69D650CB2027C3C72CD475DD7B9B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Bold/latest.woff2
                                                                                                                                                                                          Preview:wOF2......u..........uZ.........................`........\.....$....6.$........ .... ..-.......*ZAj.bf p..................."Q..vG.{..9h`..xD.j.VS.....Y.g.."..D,#.C1.|.........2....V.-v............&~;.As.m....=.@....=...w....".q..A..~..pN.q...y8...Kw.\.:}'*'.'zjX..%V,0...Zmf.?......9.\.w...f..,.....ag..,..q..$..r....0..El......".....].J...D:I|:9z)$.V......L...#..\s7._...@....i}..lY....-..N.;.DC..,`v9.VCw.u.3..>.......yY.!~..8..<..{...M.B....g@...K;.....].Z..Y..^g...A{<....i..n..C...4.<.b..J..d..x...@...}.f....U.( ...`...0eF.Sh/.1T..J.]W<..].>T....>..,wv....~....%.:..{`K..NR.O.a...pS..m....DS...Z>...T..T%........3...7*...N.sl...wb..............$q0$E..@*p.J"..v.........+G.*.*$..@..o.%...v..S.\tn.un...wS......M..m1..D.d.#FD.3...........c..f.*..#R.......~....Q8@.......}(..Im....u......=......c.....',e3a.13.p*c....0......p.N..._...O.a...../.0.. ,.:.\7.....Bg......4.-.P...(..%....de+O.Q......@.m.Lq..D..|V...X{....X..!Ii.Q.M..8..G.3.~o.GS9.....~.?.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (379), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):379
                                                                                                                                                                                          Entropy (8bit):4.631813478444764
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:8XKd6ctYc0dVb7rnKPUQ3xuMKb7rnKNo7BK5svUQ/ipGOod+:86RYc0fbXGUQ3xuMKbXssBK5svUQ/eGa
                                                                                                                                                                                          MD5:A6A533BB756F6AE3BEFCEECBBEE00F21
                                                                                                                                                                                          SHA1:8F4FBB9E6E92682FC1B1F98023FDDB34ECF7067C
                                                                                                                                                                                          SHA-256:AAE17EEE46FDCC0DDCDE26F8CA57B319066056295F781EF25655BC3915A935B8
                                                                                                                                                                                          SHA-512:1C4948C90A0962D648C982327BCD209199CE38ADC378D1E3FA38F1F6520772B6359D14C351A3D98A569D0BCD354130B7285FCE79FD21CC80B10B552F8389F4EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/min-768-max-1024-l.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fullwidth-box{background-attachment:scroll!important}.fullwidth-box .fullwidth-faded{background-attachment:scroll!important}.avada-footer-fx-bg-parallax .fusion-footer-widget-area{background-attachment:initial;margin:0}.avada-footer-fx-bg-parallax #main{margin-bottom:0}#main,.fullwidth-box,.fusion-footer-widget-area,.page-title-bar,body{background-attachment:scroll!important}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (63888), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):279220
                                                                                                                                                                                          Entropy (8bit):6.058071014041615
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:dIcsZZWWI0BDqL9W4sC6Hdo7NjIZjIZP0hZRWLF9LmSF/EI:dIcsZtI0BGoHdo7NjIZjIZP0vC75F/x
                                                                                                                                                                                          MD5:5F524E20CE61F542125454BAF867C47B
                                                                                                                                                                                          SHA1:7E9834FD30DCFD27532CE79165344A438C31D78B
                                                                                                                                                                                          SHA-256:C688D3F2135B6B51617A306A0B1A665324402A00A6BCEBA475881AF281503AD9
                                                                                                                                                                                          SHA-512:224A6E2961C75BE0236140FED3606507BCA49EB10CB13F7DF2BCFBB3B12EBECED7107DE7AA8B2B2BB3FC2AA07CD4F057739735C040EF908381BE5BC86E0479B2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var a={};function i(n){if(a[n])return a[n].exports;var o=a[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}return i.m=e,i.c=a,i.d=function(e,a,n){i.o(e,a)||Object.defineProperty(e,a,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,a){if(1&a&&(e=i(e)),8&a)return e;if(4&a&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&a&&"string"!=typeof e)for(var o in e)i.d(n,o,function(a){return e[a]}.bind(null,o));return n},i.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(a,"a",a),a},i.o=function(e,a){return Object.prototype.hasOwnProperty.call(e,a)},i.p="",i(i.s=3)}([function(e,a,i)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (3807)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3863
                                                                                                                                                                                          Entropy (8bit):5.290503444270048
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:BaGNL0KHGtDa5SMEgvTxC2loiKpS5thnkXUV7dIX6VnnMHuPLcMGdcuGjA6SQzZ:BrlzxCdM5/kXUV5IXYMOPrAaFS6Z
                                                                                                                                                                                          MD5:FF246331A1E4B2CD4AF96627C3486E71
                                                                                                                                                                                          SHA1:B90657B7942C7C5481D1A4FF3A2DEF785BAF4114
                                                                                                                                                                                          SHA-256:0A9B3C0B09AA22737FED8E3C19549ECB19F444F5AC93471CDF5B9482F28F55DC
                                                                                                                                                                                          SHA-512:B30E1FD22056FC3F6C3F908ACB1EBC56E2FEFF4215F7766A4B7200AA36DCAF4259819899AD4AB286555022AC1B58C05A3B1463779224697C28E123187EC8C5FF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/RememberedAccounts.Main.min.js?v=Cps8CwmqInN_7Y48GVSeyxn0RPWsk0cc31uUgvKPVdw
                                                                                                                                                                                          Preview:!function(){"use strict";var e,n={1702:function(e,n,t){n.__esModule=!0,n.SetMeControlAccount=n.createPopUpWindow=n.parseDataBoundary=n.closeWindow=n.isAadUser=n.getCurrUser=n.isUserAuthenticated=void 0;var o=t(4746);n.isUserAuthenticated=function(e){return!(!e||""==e)&&"none"!=e.toLowerCase()},n.getCurrUser=function(){var e,n;return null===(n=null===(e=null===window||void 0===window?void 0:window.msCommonShell)||void 0===e?void 0:e.meControlOptions())||void 0===n?void 0:n.currentAccount},n.isAadUser=function(e){return!!e&&"aad"===e.toLowerCase()},n.closeWindow=function(e){return null==e?void 0:e.close()},n.parseDataBoundary=function(e){return e===o.DataBoundary.EU?o.DataBoundary.EU:o.DataBoundary.None},n.createPopUpWindow=function(e,n,t){if(window){var o=window.screenLeft?window.screenLeft:window.screenX,i=window.screenTop?window.screenTop:window.screenY,r=o+window.innerWidth/2-n/2,d=i+window.innerHeight/2-t/2;return window.open(e,"_blank","popup=yes, width="+n+", height="+t+", top="+d
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):144
                                                                                                                                                                                          Entropy (8bit):4.778137144172433
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:2U/1DqQM+4K/s0TfGDCSFZ/pH2IgY+jCxGCSFZ/pH2IgY+:z/1er+4K8WSTBYY+w3STBYY+
                                                                                                                                                                                          MD5:17A7B6BD9FDC9F7716D91D2629F9FB1F
                                                                                                                                                                                          SHA1:4FB7B9802CABD086C507702885C6DD54626257ED
                                                                                                                                                                                          SHA-256:16708292761229BDEC4B785E5F3CFC4B2C72282A5AA112CF7D51CFD149C8067D
                                                                                                                                                                                          SHA-512:C9988E7CB1A3E1A477B513D3CDFB9710A0202297880A86E1F4D36736171A0D6A0D98D8F95156EFB817B2EB771FFB41E302C62459701378A2F41F13210E187783
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-shbp.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.width-100 .fusion-section-separator-with-offset{margin-left:calc((100vw - 100%)/ -2)!important;margin-right:calc((100vw - 100%)/ -2)!important}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (3198), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3198
                                                                                                                                                                                          Entropy (8bit):5.165459037239892
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:Jh6QcVsOZdNABvQERZacKp3xAxgBxjGYnvDYn79NN7Zuu2:v6QcVsOZdNAJlRotp3xAxgBxjGMvDM7O
                                                                                                                                                                                          MD5:F4DDE0D2103DF4B37F574D382E893C4D
                                                                                                                                                                                          SHA1:469ABF7B568C03927B2F2D38BE6149B2FF95CAF2
                                                                                                                                                                                          SHA-256:59B2083A9466C66E7C2C03BC92E10D1140E5AFF48D841565D9C856174CAA45C6
                                                                                                                                                                                          SHA-512:1A3B8B1E8C07A9D11EC0E3BCBC70DBD89D2C5A1B9A341198CC464092830F53953CC15A724C1783BA057388D5EC64CD55DB1BD1BD26175E86927AB0E6E32FE166
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/feedback/feedback.css?v=WbIIOpRmxm58LAO8kuENEUDlr_SNhBVl2chWF0yqRcY
                                                                                                                                                                                          Preview:#extendedFeedbackHeader{margin-top:10px}.feedbackButtonBlue{color:#fff;background-color:#0067b8;outline-color:#0067b8;box-sizing:content-box;font-weight:600}.feedbackButtonBlue:hover:not([disabled]){background-color:#005da6;box-shadow:0 4px 8px 0 rgba(0,0,0,.2)}.feedbackButtonBlue:active,.feedbackButtonBlue:focus{background-color:#005293;transform:scale(0.98)}.extendedFeedbackArticleInfoUseful{height:auto}@media screen and (max-width: 480px){.controlFeedbackArticleInfoUseful{height:auto}}.feedbackGroup{border:none;padding:0;margin:20px 0 0}.extendedFeedbackCancel{font-size:1.6em !important}#buttonFeedbackVerbatimSubmit:disabled{opacity:.4}.starRating .translationRatingStar{font-size:28px}.starRating .starRatingDescription{font-size:16px;margin-left:20px;vertical-align:super}html[dir=rtl] .starRating .starRatingDescription{margin-right:20px;margin-left:auto}html[dir=rtl] #beginFeedbackHeader{padding-left:10px;padding-right:unset}.starRatingFillBlue{color:#0067b8}@media screen and (max-w
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (58446)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):677211
                                                                                                                                                                                          Entropy (8bit):4.904821699415612
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:wqRfZcLJnJdIuzHwilEP+oHf8Sudms0X3Ekln85RL9Asns/4SrTCVhIai5WVLOEh:Po3dFHwilEP+peTCqcGq
                                                                                                                                                                                          MD5:1567DC8B97D4CA70E345E952DC1C14F5
                                                                                                                                                                                          SHA1:EC900AE0BA1DC1A234EA16D4A62B376EFE8668A8
                                                                                                                                                                                          SHA-256:AC64896330E1FD1FACEB7EE760B611D6C64DC9DB6BDDC5AD779A52FC1A15C508
                                                                                                                                                                                          SHA-512:0DB26E38CA62236D5EDB3D638316CB8DE029B850AA97A713DDF7A3407ABDE4E77E7A3DE318AA2415D88D3E7D076C3C72B140F0C5A49B86AD7FD13486DB5EBE55
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/fusion-styles/1567dc8b97d4ca70e345e952dc1c14f5.min.css?ver=3.10.1
                                                                                                                                                                                          Preview:/********* Compiled CSS - Do not edit *********/ :root{--button_padding:11px 23px;}.has-awb-color-1-color{color:rgba(255,255,255,1);}.has-awb-color-1-background-color{background-color:rgba(255,255,255,1);}.has-awb-color-2-color{color:rgba(224,222,222,1);}.has-awb-color-2-background-color{background-color:rgba(224,222,222,1);}.has-awb-color-3-color{color:rgba(160,206,78,1);}.has-awb-color-3-background-color{background-color:rgba(160,206,78,1);}.has-awb-color-4-color{color:rgba(0,96,172,1);}.has-awb-color-4-background-color{background-color:rgba(0,96,172,1);}.has-awb-color-5-color{color:rgba(92,45,145,1);}.has-awb-color-5-background-color{background-color:rgba(92,45,145,1);}.has-awb-color-6-color{color:rgba(51,51,51,1);}.has-awb-color-6-background-color{background-color:rgba(51,51,51,1);}.has-awb-color-7-color{color:rgba(34,34,34,1);}.has-awb-color-7-background-color{background-color:rgba(34,34,34,1);}.has-awb-color-8-color{color:rgba(0,0,0,1);}.has-awb-color-8-background-color{backgroun
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1367), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1367
                                                                                                                                                                                          Entropy (8bit):4.4973672594112255
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:GsJfNpfpz7sDMJf0JpfpzYQc61JOhJP1NONT5bDf9zgzALL61DMJOhDMJP10JO0Z:ZkM+/nTUMyMMfiZYCWCXu
                                                                                                                                                                                          MD5:B847B7064E3B4DB402CF74E4B9EB6FD2
                                                                                                                                                                                          SHA1:FF1A173F56EC7210AD410FAF091E4D5A214435CB
                                                                                                                                                                                          SHA-256:E23D09688D6ABEA3072E0F60809C64D89C0A34020101FDD9AF7B2883633DC624
                                                                                                                                                                                          SHA-512:B791160D86AC599E3650A592A773CE8E8D8FB9E5E2A7F514B73B6E447B00967A2E9A0CE6FC898FE59219DA77CF4B8D0BF78834E5ABB472F511A9642A12679C1E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/min-4c-max-5c.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-blog-layout-grid-6 .fusion-post-grid,.fusion-grid-6 .fusion-grid-column,.fusion-portfolio-six .fusion-portfolio-post .products.products-6 .product-grid-view{width:20%!important}.fusion-blog-layout-grid-6 .fusion-post-grid.fusion-element-landscape,.fusion-grid-6 .fusion-grid-column.fusion-element-landscape,.fusion-portfolio-six .fusion-portfolio-post .products.products-6 .product-grid-view.fusion-element-landscape{width:40%!important}.fusion-blog-layout-grid-4 .fusion-post-grid,.fusion-blog-layout-grid-5 .fusion-post-grid,.fusion-grid-4 .fusion-grid-column,.fusion-grid-5 .fusion-grid-column,.fusion-portfolio-five .fusion-portfolio-post,.fusion-portfolio-four .fusion-portfolio-post,.products.products-4 .product-grid-view,.products.products-5 .product-grid-view{width:33.33333333%!important}.fusion-blog-layout-grid-4 .fusion-post-grid.fusion-element-landscape,.fusion-blog-layout-grid-5 .fusion-post-grid.fusion-element-landscape,.fusion-grid-4 .fusion-grid-column.fusion-element-land
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 297 x 166, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):6270
                                                                                                                                                                                          Entropy (8bit):7.945330124411617
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:zS7+uH6tmhCSqN0K4Wykh3YMBYpAjav+tlXQ:m7vHqS9WyiooqSa2m
                                                                                                                                                                                          MD5:5C04A186E00E47C2F90ED18E03AB4093
                                                                                                                                                                                          SHA1:AC859795B92E3FA0FA88868AF532A3ED6F30F12A
                                                                                                                                                                                          SHA-256:1A16DBCD6926721D9C3AEB85429586B307F11D2093CF9AEEFDAA37898CB74D46
                                                                                                                                                                                          SHA-512:909830B01A21E61D98ADF1C61DFC44BD414CF03C51250A9DD7B5C26FB12D6334D984A21F25B5ED089FFDED4CAAA764579EEA317470C8616B7928E989B1A1778A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.content.office.net/en-us/media/f4e85874-2a1a-438d-9c3c-17b069c454c0.png
                                                                                                                                                                                          Preview:.PNG........IHDR...)...........y;....pHYs.................sRGB.........gAMA......a.....IDATx...._S...SE4....&..DE0(.e.&jb...h....C..b,.i.na.2pI.P"H.!. ZB....w.~..g_._..$'.....>...k..p.....z............:.x...l...:.g.u.......Fz..I..Sh.......T..L)}.c..e.T1.........OL..T,\N\..K4.57.......{./.yR.H.JlQ......@..b...TAT.....)6.0-."... .&..:K.d]1L...R..lJ.......:.....9.|?}..........g..K..._.R....bk.i..E..K.%`...O....i..E.U....J.L.v.|..a........bV.jY.>3...M.$R......T.J.....(:......z..L..E5".w.wl.w.g.A1..E.|.......[*a...g..T.....J...U.z..|.l)..8..U..kp.cR........T...1..l.n|.i....5..*.k.j...q.F.}.E/#.j...D....T....3'..^.^:.4.Z....K.`..c@9.Y.=S.W..t..=&.Z.G.R-....%f..xG...".../l.....[.WTw/er#..I.....L.>..R\.........!..U. .5...C.ol.0%....=.....L..B..L..9.&..c.O%T|..h........egj?A......&...-*.X......;p...nf....T.....,bea.bj#.%....1..0L(Q.... ..sL..P...E.cX%.e...v.SQ".njw...:.>...\.%...b[T..cn'.#Z..i...C..%CX."....ej<.Q.LB......u.(.....E.?.'sR...DN
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):89476
                                                                                                                                                                                          Entropy (8bit):5.2896589255084425
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.1.min.js
                                                                                                                                                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2279), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2279
                                                                                                                                                                                          Entropy (8bit):4.930716977085301
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:/s+V+ZBqeBCLgkq1n50V2sPSo+bDJuZOb:/1sZBqUkq1Bdo+V
                                                                                                                                                                                          MD5:8F7FC91747A3810C1844666DDE1709BC
                                                                                                                                                                                          SHA1:C94CA4FF815394E38EF72830A32E2988C82B19B0
                                                                                                                                                                                          SHA-256:916D75985476433739E9DC5733068C9CDB986BEFC0EFC64D92E8C392B242F3E4
                                                                                                                                                                                          SHA-512:98F10A04B2196FA046F45014D64F8185C3A55DBAA4681C44C7284174D02F9A75F164A8ACC50E2A6FC86E8E70FF024F842CFCE69016A7630E23A4A655A0BB1C3C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-fusion-extension/css/vscom-icon-cloud.min.css?ver=1670949096
                                                                                                                                                                                          Preview:.vscom-icon-cloud:has(.vscom-icon-cloud-body){padding-top:4.4rem!important;padding-bottom:4.4rem!important}.vscom-icon-content.fusion-column-first{width:calc(47%)!important}.vscom-icon-content.fusion-column-last{width:calc(58%)!important}.vscom-icon-cloud-body{display:flex}@media (max-width:1280px){.vscom-icon-cloud-body{flex-direction:column;align-items:center}.vscom-icon-cloud-body .icon-cloud-inner{flex-wrap:wrap;justify-content:center}}.fusion-fullwidth.vscom-icon-cloud-2{background-size:50%!important;background-position:67rem 15rem!important}.icon-cloud-inner{display:flex;flex-wrap:wrap;justify-content:flex-end}.vs-logos-list{display:flex}@media screen and (max-width:800px){.vs-logos-list{display:block;margin-bottom:-12px}.vscom-icon-cloud-body{display:block;text-align:center}.icon-cloud-inner{flex-direction:column;align-content:center}.vs-logos-list .vscom-icon-cloud-icon{height:auto}}.vscom-icon-cloud-icon{margin:12px 12px;width:190px;height:180px;background-color:#fff;border-ra
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (34235), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):100769
                                                                                                                                                                                          Entropy (8bit):5.246112939487446
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:nmwNxXC4Pn+lnTKxKdzW7I1m7H+8l9ut+EVe/EdnoEnsJ:mwFwTXqwe/EdnoEnsJ
                                                                                                                                                                                          MD5:6FE3DD83A0D98BC1977F57EA33C37693
                                                                                                                                                                                          SHA1:8DF606F40E4CC8C07CE929D5A82FD5304EAF4EB7
                                                                                                                                                                                          SHA-256:A5268A183F2A091D2D17773997E89A25FC45CBD60E586EDF61F544FB85D6F6A8
                                                                                                                                                                                          SHA-512:B81C2EB3BFA8ECF1FFCBB24E4A776CD2B083460A0AC53213EAF48997AC27BB20F49CEFF3A098AEBA33B3AD4F74CA86B5018AFE6689A260F011DF4249029CE78B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://mem.gfx.ms/scripts/me/MeControl/10.23082.2/en-US/meCore.min.js
                                                                                                                                                                                          Preview:MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function t(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var d=function(){return(d=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(e,t){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(t&&null!=t.children&&(u.length||u.push(t.children),delete t.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof e)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):137409
                                                                                                                                                                                          Entropy (8bit):5.224853395579066
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:1f4HuF7pxnISP0d9d1EwgXA9lKRZMK/7b/:1f4Hu1Iggeb/
                                                                                                                                                                                          MD5:391D31BCDC9733823BDDA80AB094DDFF
                                                                                                                                                                                          SHA1:11111B527AC86BED0748A026DA7FEC757B414C46
                                                                                                                                                                                          SHA-256:F972FFC4AF215A60AB0D70A63535CFCD23A951766C9903C6770BFC431E88852E
                                                                                                                                                                                          SHA-512:7A838A824E728FD9A38FF532F19E0B8F965F486256E0C62924D5AC55CB3FEE62D745DC1B2E32C5E1123F2541D70721EAACA552ECB67F3F4F335939FEDFAF86C6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/3b-84517a/b0-07f293/1e-9d9d16/52-f0367f/94-1dce2c/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/a2-598841?ver=2.0&_cf=02242021_3231&iife=1
                                                                                                                                                                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1584), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1584
                                                                                                                                                                                          Entropy (8bit):4.70114151450615
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:T88Kx/XxEx5x+xpBc7HcUXHchHcMHcXHcw:T8vpXWnceRXevkL
                                                                                                                                                                                          MD5:35C808B481BE03A261178B2AFCEFE843
                                                                                                                                                                                          SHA1:2171CB9B9E6023F82225A964E7CE5AD9758C1645
                                                                                                                                                                                          SHA-256:232750B779CBD53B3926B56C288FAD4A2DAB499A2EA325B698408087FEF74534
                                                                                                                                                                                          SHA-512:AC059E1F6FB2FCD629834D6EECB615122577BE717B84AC40C646DC11570F1F17F400E5C9474F70B23B73C95F3F86CD2F4C407A207A57C68ABCA867599D1D938A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/min-768-max-1024-p-header-legacy.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:#nav-uber #megaMenu{width:100%}#header-sticky .fusion-row,.fusion-header .fusion-row,.fusion-secondary-header .fusion-row{padding-left:0!important;padding-right:0!important}.avada-responsive.rtl:not(.avada-menu-highlight-style-background) .fusion-header-v1 .fusion-main-menu>ul>li,.avada-responsive.rtl:not(.avada-menu-highlight-style-background) .fusion-header-v2 .fusion-main-menu>ul>li,.avada-responsive.rtl:not(.avada-menu-highlight-style-background) .fusion-header-v3 .fusion-main-menu>ul>li,.avada-responsive.rtl:not(.avada-menu-highlight-style-background) .fusion-header-v4 .fusion-main-menu>ul>li,.avada-responsive.rtl:not(.avada-menu-highlight-style-background) .fusion-header-v5 .fusion-main-menu>ul>li,.avada-responsive.rtl:not(.avada-menu-highlight-style-background) .fusion-header-v7 .fusion-main-menu>ul>li{padding-left:var(--mobile_nav_padding)}.avada-responsive:not(.rtl):not(.avada-menu-highlight-style-background) .fusion-header-v1 .fusion-main-menu>ul>li,.avada-responsive:not(.rtl
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2867), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2872
                                                                                                                                                                                          Entropy (8bit):5.218875463317204
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:1QXqrEFTVg3r7IB//pJTcd7PamnRBFLuz:REFTm3r7I7Jod7Pam/Fiz
                                                                                                                                                                                          MD5:F492230F77078CE5CD504507725A1713
                                                                                                                                                                                          SHA1:071CDA51712D2BAA8535170217E6A6BF8CE098D0
                                                                                                                                                                                          SHA-256:CB77D584D47C95A6B22D27E8F8FDD0F82065EF8463453413E8679781708B2687
                                                                                                                                                                                          SHA-512:BA17B17D15487F685BD2663E9D1CE03766FF013F4A821042D3DED2363B784316B8E24EC5571797BAB563C24807556CA1FEEC00A14B8D703B923727F2E591F051
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/TopNav/top-nav.css?v=y3fVhNR8laayLSfo-P3Q-CBl74RjRTQT6GeXgXCLJoc
                                                                                                                                                                                          Preview:.@font-face{font-family:"Support MDL2 Assets";src:url("../glyphs/SupMDL2_v4_69.woff2") format("woff2"),url("../glyphs/SupMDL2_v4_69.woff") format("woff")}#topNav{font-family:"Segoe UI","Segoe UI Web","Segoe WP","wf_segoe-ui_normal",Helvetica,Tahoma,Arial,sans-serif;font-weight:normal;font-size:13px}#topNav *{box-sizing:border-box}#topNav .topNavDropdownMenu{display:none;font-size:13px;display:none;left:0;position:absolute;right:0;z-index:1000;width:260px;padding-top:10px;padding-bottom:10px}#topNav .topNavDropdownMenu.activeMenu{display:block;width:fit-content}#topNav a[data-bi-name^=MNU_]{font-weight:bold}#topNav a.topNavDropdownTrigger{padding:11.5px 18px}#topNav .topNav{font-size:13px}#topNav .topNavDropdownMenuItem a{font-size:13px}#topNav .topNavDropdownMenuItem:hover{background-color:#cecece}#topNav .topNavActiveCategory>.topNavDropdownTrigger{font-size:13px;color:#1e1e1e;position:relative;z-index:1001}#topNav .topNavCategory{display:inline-block;position:relative}#topNav .topN
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3099
                                                                                                                                                                                          Entropy (8bit):5.109503778709418
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:tvf6vg+aV0z/3jPE4hyZhtvzQkz9uvGJ6xDxr4snL:t6o077V0htvvzP61uw
                                                                                                                                                                                          MD5:BF2936A8434A954EF48E8DAFE632C2A6
                                                                                                                                                                                          SHA1:ED9FB1AAB6FFA0216A0940EFB341D65ABACAECC0
                                                                                                                                                                                          SHA-256:59E293462A6ACB2ED52299C1BB554B25F1A784385FB5A4157F9735173152F7A2
                                                                                                                                                                                          SHA-512:AC0FE1096B15938D428A7E78AFC042C98E89C2ECB0D0A45F22DFF0EF129516031C8323A9FF4CF533161B9D53B2A883A54521193E49F2D85E550D9A6175E27090
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/2019/02/BrandVisualStudioWin2019-2.svg
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 70 70" style="enable-background:new 0 0 70 70;" xml:space="preserve">.<style type="text/css">...st0{opacity:0.7;fill:none;enable-background:new ;}...st1{fill:#52218A;}...st2{fill:#6C33AF;}...st3{fill:#854CC7;}...st4{fill:#B179F1;}...st5{opacity:0.25;}...st6{fill-rule:evenodd;clip-rule:evenodd;fill:url(#SVGID_1_);}.</style>.<rect class="st0" width="70" height="70"/>.<g>..<path class="st1" d="M17.789,49.714c-0.602,0.516-1.444,0.65-2.177,0.344l-3.818-1.591c-0.783-0.326-1.294-1.092-1.294-1.94V24.104...c0-0.849,0.51-1.614,1.294-1.94l3.818-1.591c0.732-0.305,1.574-0.172,2.177,0.344l0.857,0.735c-0.77-0.55-1.839,0-1.839,0.947...v25.434c0,0.946,1.069,1.496,1.839,0.946L17.789,49.714z"/>..<g>...<path class="st2" d="M11.794,4
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2379), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2379
                                                                                                                                                                                          Entropy (8bit):4.672622190651786
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:wlF8cKBq/OKgMeR9tyvtAbFfEgkcWglWgsGFeSVOm+4b6sRxgwZngzPGgFoOQD9m:6/gfRzBEphtv6+UxgS3gWf8+a
                                                                                                                                                                                          MD5:84256708BB165FD35AB067351969C8A8
                                                                                                                                                                                          SHA1:815A245D951DF18793A164D1FF33FD15E49445F3
                                                                                                                                                                                          SHA-256:DF1EFFD60A530A600AA7F9C5929D7EAD47D22D8F8F83EF9C862C754A073FEBD4
                                                                                                                                                                                          SHA-512:0A5FDBFB227030E9D05E497D84A2AE76347069FA30B066136451880E36FE8D87F8D972D062463EC90E756D707071300404B9ABC6DC3896456C3582D01130C9B4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/tabs-lg-min.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-tabs .nav{display:block}.fusion-tabs .fusion-mobile-tab-nav{display:none}.fusion-tabs.clean .tab-pane{margin:0}.fusion-tabs .nav-tabs{display:inline-block;vertical-align:middle}.fusion-tabs .nav-tabs.nav-justified>li{display:table-cell;width:1%}.fusion-tabs .nav-tabs li .tab-link{margin-right:1px}.fusion-tabs .nav-tabs li:last-child .tab-link{margin-right:0}.fusion-tabs.horizontal-tabs .nav-tabs{margin:0 0 -1px}.fusion-tabs.horizontal-tabs .nav{border:1px solid var(--awb-border-color)}.fusion-tabs.horizontal-tabs.clean .nav{border:none;text-align:center}.fusion-tabs.horizontal-tabs.clean .nav-tabs{border:none}.fusion-tabs.horizontal-tabs.clean .nav-tabs li{margin-bottom:0}.fusion-tabs.horizontal-tabs.clean .nav-tabs li .tab-link{margin-right:-1px}.fusion-tabs.horizontal-tabs.clean .tab-content{margin-top:40px}.fusion-tabs.nav-not-justified{border:none}.fusion-tabs.nav-not-justified .nav-tabs li{display:inline-block}.fusion-tabs.nav-not-justified.clean .nav-tabs li .tab-link{pad
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65395)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):90648
                                                                                                                                                                                          Entropy (8bit):5.357454019441316
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:alpxflyayPSKPCyxc6hJdHdK6k5tC1irbZ9rHgcw9l:alpxflyafxx6hJpIT3AF
                                                                                                                                                                                          MD5:6C6E1A3CD82E81ABAB9D7ABC397A107D
                                                                                                                                                                                          SHA1:246F870580DCDACE936284DAA47A08E7E54355CF
                                                                                                                                                                                          SHA-256:077052944D805DA1CD832B70DF86D282BE6A1309626C646FC36DACDC9FBC7DDB
                                                                                                                                                                                          SHA-512:7862666C1DBC51B181A03CEF28B46DA008CD1AA4A8F852DAA780A596246D4AF0F5398F5D062DE6AFD83841A286B8D3A1E283E0248CE7F7F5DE6F9199A7413E01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js
                                                                                                                                                                                          Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.7. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e){"use strict";var f="function",m="object",ce="undefined",a="prototype",C="hasOwnProperty",I=Object,S=I[a],x=I.assign,b=I.create,w=I.defineProperty,_=S[C],T=null;function O(e){return void 0===e&&(e=!0),T&&e||(typeof globalThis!==ce&&globalThis&&(T=globalThis),typeof self!==ce&&self&&(T=self),typeof window!==ce&&window&&(T=window),typeof global!==ce&&global&&(T=global)),T}function E(e){throw new TypeError(e)}function B(e){var n;return b?b(e):null==e?{}:((n=typeof e)!==m&&n!==f&&E("Object prototype may only be an Object:"+e),t[a]=e,new t);function t(){}}(O()||{}).Symbol,(O()||{}).Reflect;var P=x||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var i in n=arguments[t])S[C].call(n,i)&&(e[i]=n[i]);return e},k=function(e,n){return(k=I.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||function(e,n){for(var
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (10877)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):11364
                                                                                                                                                                                          Entropy (8bit):5.031905379780249
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:89uVmB4xjvZ75hCSQO0dFI3XZrmuiQw7/hlCkcdRnJ:83BuR5hVQOEew2O/P3MRJ
                                                                                                                                                                                          MD5:3E052075D3B7591E4EA54747A072F463
                                                                                                                                                                                          SHA1:3F93B2EA70A3C89F441D1424B4B546BA53BCC7AF
                                                                                                                                                                                          SHA-256:07E6F9E64F50C54E1A88E392FF3453AAA65633F251591CC36A246F2D8FCADFCF
                                                                                                                                                                                          SHA-512:ABC384E414E95B2326AC1EAE88918111229DAAB60E72773510DE56B26D03C8A1740B8ACF1DC367211254028A6F42872104CF12C20DE387509BFED4563DECDA9C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fabric-icon-manager//assets/css/vscom-icons.css?ver=1660768558
                                                                                                                                                                                          Preview:@font-face {..font-family: "VSCOMIcons";..src: url('../fonts/VSCOMIcons.woff?1660768558') format('woff');..font-style: normal;..font-weight: normal;.}...vscom-icon:before {..font-family: "VSCOMIcons";...-webkit-font-smoothing: antialiased;...-moz-osx-font-smoothing: grayscale;..font-style: normal;..font-variant: normal;..font-weight: normal;../* speak: none; only necessary if not using the private unicode range (firstGlyph option) */..text-decoration: none;..text-transform: none;.}..vscom-icon--ChevronDown:before {content: "\E70D";}.vscom-icon--Download:before {content: "\E896";}.vscom-icon--ScaleUp:before {content: "\ED09";}.vscom-icon--Chart:before {content: "\E999";}.vscom-icon--Transition:before {content: "\F3BC";}.vscom-icon--Ribbon:before {content: "\E9D1";}.vscom-icon--Merge:before {content: "\E7D5";}.vscom-icon--Sprint:before {content: "\F3B0";}.vscom-icon--Embed:before {content: "\ECCE";}.vscom-icon--ProjectCollection:before {content: "\F363";}.vscom-icon--Snowflake:before {co
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4313
                                                                                                                                                                                          Entropy (8bit):7.934894209830337
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:bQeSF4VnhUiDtyLY8mhHH3FuLIteGk8KwdDiZysu:bHSjiDWrYHHReGJdj
                                                                                                                                                                                          MD5:C4A486973D6A8D28C68ECFA171DE9927
                                                                                                                                                                                          SHA1:A5246A0712152D32036CEDFB5663BC21BE7A8D7A
                                                                                                                                                                                          SHA-256:D9DDA02D70854667C0385E9BF1B3945ADB4FC454CDD23AD4FB34551391EA6CF7
                                                                                                                                                                                          SHA-512:C52E2B9212AD13FB6E01D2B5599F8B15D944D19464E35821D7E684307463C5289DC9A25850323E11464A86379BB61E27833D22E3F0E2BDEC101669A05E8EBD41
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...n...n......[&.....sRGB.........gAMA......a.....IDATx^..|.E...{f.~Ax."....`.q....<.=Yoo]..c.X.. ...........y..}v==.=.....z...L..A?."..&.d...MjB.....'..w>.I..f....wU.3Aq..../0..'H(....N......*...'.r^./[F....s.=,:..#)a.-1.9R2.q............X@. ((><49........$g.@)...R'_.]>..._s3/.F.>`....=vQ....H...R....U....4(...P.C..7..|..z0.as$.!.rx)....O..:.W?.{...!n\...}tx..~[VI..."..({b./..3....vE.a....q:...-._.0..C="..(.....q......H.............)<.+.........o.50n\7...........C}".....x)t....[.}~...y((..qn-;..ca.t..6..5........R...f.....P......d.....J..1.8.....W....~.C..z.n)=.8..b^...5..^e.0......x..<..5n...C2..Sp...PX.e../.\w.._L.......A.7..X\D.)".S@.@..1../.{....t.1.S..8...'=R.:u..jx.....YyW..t2..c.!C2..%A.........IY?.E/......~..Z).z..vb....4....6.~t1(.c.%9..1F..i(b.m........7nJ....m...t....1m.....;l...p.nk.@........HT.+XL...........),..o.u.q .S.A.....WX,........3......{...s..).&a.q.4[...(....T...3AZB.d..t..QD.m.gx....S6.u.._..]...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (4873), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4873
                                                                                                                                                                                          Entropy (8bit):5.2268236765669895
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:p6+5cDrFRe+/zH/pMWtPfHGHPiBwXA4nHjnwwX8ntj29X8nvDMwtKcDneTbZoDy:k+5cDrFQO7pMWtPfmHPiBwXznHjnwwXp
                                                                                                                                                                                          MD5:ED927CF0F8A1BE103DF48446270416EE
                                                                                                                                                                                          SHA1:F7B2BE7FC2B063AAC03E76DF9F3E19D615970213
                                                                                                                                                                                          SHA-256:EBDD298DFD39A35E5F54469F12953081A17CBEA55F3A4A79C0FD4997D804F7D5
                                                                                                                                                                                          SHA-512:FCA692C8C7B104FB00C2E6D90C1A0D52A0FF93CDA626338D8FA114A0E9DCE2504DF9282868F98A46648A6E616A96ACD14CAD0460D72477421C8F5EE8F7D34256
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/MeControlCallout/teaching-callout.css?v=690pjf05o15fVEafEpUwgaF8vqVfOkp5wP1Jl9gE99U
                                                                                                                                                                                          Preview:.teachingCalloutPopover{position:absolute;z-index:10000;top:45px;width:336px;right:2vw;color:#000;background-color:#fff;border:1px solid #000;box-sizing:content-box}.teachingCalloutPopover .caretArrow{position:absolute;display:block;width:1rem;height:.5rem;margin:0 .3rem}.teachingCalloutPopover .caretArrow::before{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrow::after{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrowPosition{left:215px}.teachingCalloutPopover .win-icon{font-family:"Dev Center MDL2 Assets";font-style:normal;font-weight:normal;line-height:1;position:relative;top:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}#teachingCalloutDismiss,#teachingCalloutMessages{color:#000}.teachingCalloutHidden{visibility:hidden}.calloutMessageHidden{display:none}.caretArrowUp{
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 29388, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):29388
                                                                                                                                                                                          Entropy (8bit):7.993008091542256
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:2075f+Dti4JBZRdp49Z5wmWPb2O7a35bAvDWIfe:2k5fOtiCXvb2OG3I1e
                                                                                                                                                                                          MD5:6E75A94D5F7170A1AB532D32C2A35755
                                                                                                                                                                                          SHA1:9C1B6FFF544089941BBEDDBCF529C3F0B46D853A
                                                                                                                                                                                          SHA-256:D87D0A7A7FE2C36D1DC093BFE56E9B81B311988789DBD3B65ABF811D551EF02F
                                                                                                                                                                                          SHA-512:27CDBF98A3F42510EAEB28437E3C4661734B685D63EFF5E47364AC46B73DE617894EDCB19DDD9AFD955DE192CFD8BB755998ED609EC2C279E9AFAB3DB2583175
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
                                                                                                                                                                                          Preview:wOF2......r..........rq.........................`.....P..5..... ..m.6.$........ ..<. ....Z...Vf...-B..H.......`..^........1.......,.)..D.g.m[.......'...QQK..l!Q.......^.]Q.;...I:$..{t.C.".6.".........z....I.<.OX..%....iT.D.m.N;5y......../6jd.....iP.. m.z.....ltv...r..L....V/.%VfVfeqw..%u.,....Z.,z.....t ...5w.}..e..K.c..G.....6E...F.Q .&."&.....bd.hl.m.J.M......,..._6-.E..o.?..U.=?..l..%r....r..-k$..|....5..[d...d........2.H...-..?Yp...*.9x|...Z/z^G..*=...?...l..79...S.r...uj.....u.'..jT...._&..xW`.).*.Yakd.....O9.J..+..83.>!..'.*`Hg...|t..YXf..'m..B.....(,;.....2#.)..........:......W.3.....|Q..f...Z.0vW.L.HE...c<.. U..0..?!.d..W......V./r*Dn{...B0..t.1...W m...@..Q.L.7.._s....m4..yk.....j.fJ..C........"....-..U.V.n..B..Zg....3..........u...nT....M7@...IQ..(..r........!...v^.s..R.... GH..&...~.......k._..?Y'.O......v...E.,....E...9..%.M...o.w..v(.a.K.h...A..*.....`...}^.h...PJan..Cl...t...E.@..J.c........+..@..6}OA...Q.\..E....0..2........vgK.O
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (5741), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5741
                                                                                                                                                                                          Entropy (8bit):5.260529251031794
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:4Dhe4VWyG0ByxJoSJ5MrUysMIzN/BdNyvMR170yjM517AyDMkfyGMHZB8GFN5wz0:41H4ee/rMItxzNJzmAGQieqJD4B8Gr5x
                                                                                                                                                                                          MD5:101529BA01DE8212007F03E33D2110E9
                                                                                                                                                                                          SHA1:9C787CBE853EF9F12C49CFFBC3F8467450CB9B8F
                                                                                                                                                                                          SHA-256:596F9DF800B3839E6DE8D676560D61C7AFEEBA94C60FDC41CB223F66B23DFC32
                                                                                                                                                                                          SHA-512:86DAFD7144A03A1EBF6A02C797E34A01B0D3CA90BFA4D78C317ED210515E8266DFEFD66C54E500302AF2F079F54A9670257569EBDA38D81D4EEFC40D851562C2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-fusion-extension/js/dropdown-menu.min.js?ver=6.2
                                                                                                                                                                                          Preview:var topLevelClass=".vscom-dropdown-menu-container",DEBUG_MODE=!1;jQuery.fn.setup_dropdowns=function(n_settings){var thisDropdown=this;settings={containerClass:".vscom-dropdown-menu-container",menuHoverClass:".show-menu",addHoverClass:"show-menu",topLinkClass:".toplink",subMenuClass:".vscom-subnav",subLinkClass:".sublink"},n_settings&&(settings=jQuery.extend(settings,n_settings));var keyCodeMap={9:"TAB",13:"ENTER",27:"ESCAPE",32:"SPACE",37:"LEFT_ARROW",38:"UP_ARROW",39:"RIGHT_ARROW",40:"DOWN_ARROW"},topLevelButton=jQuery(this).find(settings.topLinkClass);DEBUG_MODE&&console.log(Math.floor(Date.now()/1e3)+" "+JSON.stringify(topLevelButton));var links=jQuery(this).find(settings.subLinkClass);function openMenu(element,event){if(DEBUG_MODE&&console.log(Math.floor(Date.now()/1e3)+" fn openMenu"),event&&event.preventDefault(),jQuery(topLevelButton).attr("aria-expanded","true"),!element)throw"VSCOM Error: fn openMenu missing required parameter";jQuery(element).addClass(settings.addHoverClass).
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2754
                                                                                                                                                                                          Entropy (8bit):5.116830009455633
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:cZAz8sYwQOC5nrx0dCETc2qD+LiYzBQoFoJwjwlqfIPJuuZgibsIis+BHwEZcPZO:hz8/wGx0dq2iYzmoF8wjqaIYUniNQ+c0
                                                                                                                                                                                          MD5:8A4DD9D1B0A6479043128C38EA8F2EE1
                                                                                                                                                                                          SHA1:40C1A14641CEBFD14CE44BEBD95E2F789F8DD06D
                                                                                                                                                                                          SHA-256:21DBD3A494BDE1C5C5F89C838154F9E4E5C0AE1435E2A7F34E709C450366C8BD
                                                                                                                                                                                          SHA-512:AED750386C207B66346039977C63E72C4FB5E66DB71CEAD0EFCD79226E8908B229C6DAA7125DEA80AC72356A072717D420ADF3C31A4BDE33AC8472653E86ABEC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/2019/09/VSforMacIcon2019-2.svg
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?> Generator: Adobe Illustrator 23.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) --> <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="Layer_1" x="0px" y="0px" viewBox="0 0 49.8 52.9" style="enable-background:new 0 0 49.8 52.9;" xml:space="preserve"> <style type="text/css"> .st0{fill:none;} .st1{fill:#FFFFFF;} .st2{fill-rule:evenodd;clip-rule:evenodd;fill:#854CC7;} .st3{fill:#52218A;} .st4{fill:#6C33AF;} .st5{fill:#854CC7;} .st6{fill:#B179F1;} .st7{opacity:0.25;} .st8{fill:url(#SVGID_1_);} </style> <rect x="-10.1" y="-7.8" class="st0" width="70" height="70"></rect> <g> <path class="st1" d="M30.8,0.8c1.9-0.7,4-0.6,5.7,0.3l9.1,4.6c2.3,1.2,3.8,3.5,3.8,6v29.9c0,2.5-1.5,4.8-3.8,6L36.5,52 c-1.8,0.9-3.9,1-5.7,0.3L5,42.8c-2.7-1-4.5-3.5-4.5-6.3V16.6c0-2.8,1.8-5.3,4.5-6.3L30.8,0.8z"></path> </g> <path class="st2" d="M44.6,7.7l-9.1-4.6c-1.2-0.6-2.6-0.7-3.9-0.2L5.8,12.5c-1.8,0.7-3,2.3-3,4.1v19.9c0,1.8,1.1,3.4,3,4.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):406
                                                                                                                                                                                          Entropy (8bit):4.645093417199183
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:M9BAG1/qAT9BAs1/qKdDYT9BAR6T9BAOk/CMRZcJfRDZ:M9p/qS91/qfT9J9yRC5N
                                                                                                                                                                                          MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                                                                                                                                          SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                                                                                                                                          SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                                                                                                                                          SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                                                                                                                                          Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 297 x 166, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):6270
                                                                                                                                                                                          Entropy (8bit):7.945330124411617
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:zS7+uH6tmhCSqN0K4Wykh3YMBYpAjav+tlXQ:m7vHqS9WyiooqSa2m
                                                                                                                                                                                          MD5:5C04A186E00E47C2F90ED18E03AB4093
                                                                                                                                                                                          SHA1:AC859795B92E3FA0FA88868AF532A3ED6F30F12A
                                                                                                                                                                                          SHA-256:1A16DBCD6926721D9C3AEB85429586B307F11D2093CF9AEEFDAA37898CB74D46
                                                                                                                                                                                          SHA-512:909830B01A21E61D98ADF1C61DFC44BD414CF03C51250A9DD7B5C26FB12D6334D984A21F25B5ED089FFDED4CAAA764579EEA317470C8616B7928E989B1A1778A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...)...........y;....pHYs.................sRGB.........gAMA......a.....IDATx...._S...SE4....&..DE0(.e.&jb...h....C..b,.i.na.2pI.P"H.!. ZB....w.~..g_._..$'.....>...k..p.....z............:.x...l...:.g.u.......Fz..I..Sh.......T..L)}.c..e.T1.........OL..T,\N\..K4.57.......{./.yR.H.JlQ......@..b...TAT.....)6.0-."... .&..:K.d]1L...R..lJ.......:.....9.|?}..........g..K..._.R....bk.i..E..K.%`...O....i..E.U....J.L.v.|..a........bV.jY.>3...M.$R......T.J.....(:......z..L..E5".w.wl.w.g.A1..E.|.......[*a...g..T.....J...U.z..|.l)..8..U..kp.cR........T...1..l.n|.i....5..*.k.j...q.F.}.E/#.j...D....T....3'..^.^:.4.Z....K.`..c@9.Y.=S.W..t..=&.Z.G.R-....%f..xG...".../l.....[.WTw/er#..I.....L.>..R\.........!..U. .5...C.ol.0%....=.....L..B..L..9.&..c.O%T|..h........egj?A......&...-*.X......;p...nf....T.....,bea.bj#.%....1..0L(Q.... ..sL..P...E.cX%.e...v.SQ".njw...:.>...\.%...b[T..cn'.#Z..i...C..%CX."....ej<.Q.LB......u.(.....E.?.'sR...DN
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 24 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):270
                                                                                                                                                                                          Entropy (8bit):6.518823700284674
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:6v/lhPktaIgpXpnZwaqY3Re8+Rvkc0wjm4ON0v20YnU//jp:6v/7Mta/pXpZwaj3IrXO0vTqUN
                                                                                                                                                                                          MD5:A7BBC240D563DB6D4F2211B9BB6D0E47
                                                                                                                                                                                          SHA1:3FBDF9C7B2378BC706013B52B355BF13346448A8
                                                                                                                                                                                          SHA-256:292C4CABD66C25753CE8BBFA1E8A32B47703AB1F809670B056D5B59CFCAF5FB8
                                                                                                                                                                                          SHA-512:693CBC364F42C1E1C75672FB84FE6A26B31A418F67ADDA732264550FB1B4E807DB8D6B33B6BB345A11B324CD253895653396324C29EE034CC8C78E77D3996B1A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/images/Linkedin-GrayScale.png
                                                                                                                                                                                          Preview:.PNG........IHDR....... .....?.H....BPLTE...w..|||...y{{{||y|||||z}}www|}}...........................PF.7....tRNS.@.0...p 6&.:...qIDAT(.....0.E.8.{.....ju!H..z.-.@..2UFMz.a5H....p.'..........XI...?g8...^.A...3X.h..P...GT.. ].s...:...j.@....n........IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (29664)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):29716
                                                                                                                                                                                          Entropy (8bit):5.276147583429269
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:g2z2k0+rBgFdhAUWKmpsZbFnILeIqMV6hAz6fxy9:gwh0+1grh8KmCZbFn2KM6hAz6fxy9
                                                                                                                                                                                          MD5:22DA57C3CF8A9AC0D92C4339FE944837
                                                                                                                                                                                          SHA1:46DCA6E60D04DEB2AD2DAAEEAC18357082601447
                                                                                                                                                                                          SHA-256:AA6FE668B46278C74DAE289E62DF3C984D21CF13389A916028F4CF007AA823A4
                                                                                                                                                                                          SHA-512:A2C77678E57F603CE29E55BF0EE1BFD8F841F6211982E48B06D417970BE4CEA4661AD56A2FC4553FB59437BA9FF6CA423E7D0C824A66B0E03BE9ACD5FFD34D4A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://mem.gfx.ms/meversion?partner=VisualStudio&market=en-us&uhf=1
                                                                                                                                                                                          Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23082.2","mkt":"en-US","ptn":"visualstudio","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.m
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):186512
                                                                                                                                                                                          Entropy (8bit):7.998783932819843
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:3072:4+VjFq9NK3Gnk8e5q7EFGRTpAjU67hdl6wz/1MNALXkjZseevXcNg:HxqXev87q5dfdMajkVseeyg
                                                                                                                                                                                          MD5:37491D936E9E726D66B6FC3D098E7446
                                                                                                                                                                                          SHA1:497B220AD76E4E073C8DCE12B42E37744D0D2850
                                                                                                                                                                                          SHA-256:8484384D6C419437AEB76C0498860A86F7417CC515038ABB78A662BE83803743
                                                                                                                                                                                          SHA-512:B757CBBE830A031FDC155371CBE196F612DF0630F15D9DD7796EF6B17E2F8550760BBA277EBCC09EF502C100651B16CFA0EC1479D5D07A9C1E28B5F7209C82DD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/2023/01/c-plus-hero.webp
                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........?.....ALPHq..... .L.y.FD..FR#.&....ND.'.r1v,..&....................................................................../.c.bl.VP8 .....7...*@...>.. ....V...'.7...i.na.g.i.<.<..a...?.8P...A....r......./.....O9...~._9.0g.3.k...........#.......3...?...o....W.........[.......^}..._.......................W.K./.?........A?R...|.'...7.O._......=.........?........+.........~......y...?.g...?......].........?.?...........g.;....._..............3.G.....?....g.S...'./.?............?.7.......~.........../.^..?y{.m}..O...~e.S.............?.....G........g.7..q................G.O......u...W.k._._....v>.?..a.....?.........O.......p....................................?./.....;...?......?.?........O.o..............*.....\.?...'........@...g.G...?...|3.w....._.?....e.......................?._._.?............?....M...Q.$...$.h.&......3-(o=.+.a.w.@l{;.%0..3..'.\.JEd=...,..+w...\.F....?|,P..]...6,..:...9...../..$../..[..r@.j........W*j/..|?FQ_..v..i
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):504
                                                                                                                                                                                          Entropy (8bit):4.820451209664348
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:GsZEYWOsYNWOhmXMWOhYbSWO61mXMWO61YbSi:600RDbfCybX
                                                                                                                                                                                          MD5:270BF467F4AF1B8898593B975FB77397
                                                                                                                                                                                          SHA1:7D608556854A60D6F0168E4732C1178212AA25D0
                                                                                                                                                                                          SHA-256:D48006BEAB70B1DBBC7ED5533A477EC85E65C8D013805B318BE538DE4856B57E
                                                                                                                                                                                          SHA-512:CB12192C9AFDAF0C60C5E0418C81FC3C6B06A71C1927136344278B5E2D5512B8729B51B9F2C62773E09FF61617915E8E9815B026D74DD2E21BC7898808BCB716
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/min-4c-max-5c.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-blog-layout-grid-6 .fusion-post-grid {. width: 20% !important;.}..fusion-blog-layout-grid-6 .fusion-element-landscape {. width: 40% !important;.}..fusion-blog-layout-grid-5 .fusion-post-grid {. width: 33.33333333% !important;.}..fusion-blog-layout-grid-5 .fusion-element-landscape {. width: 66.66666667% !important;.}..fusion-blog-layout-grid-4 .fusion-post-grid {. width: 33.33333333% !important;.}..fusion-blog-layout-grid-4 .fusion-element-landscape {. width: 66.66666667% !important;.}.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65454)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):211112
                                                                                                                                                                                          Entropy (8bit):5.3213794416084355
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:SHjEh/jJhGqwdyr6JkBINTvUDL98I4jss0kg:Soh/CqTr6JwUQ/+VEV
                                                                                                                                                                                          MD5:1B632430112B86A384E02A5F596BE544
                                                                                                                                                                                          SHA1:2CEF67144B734F15309FEE62CC13E96EC85F74D4
                                                                                                                                                                                          SHA-256:1A06169CABDA6B7C2F161B7D78A48FDFDA61064996142566DF7EB9C0E5E563BB
                                                                                                                                                                                          SHA-512:59C5AEF69FCF47FFF1C894152E53D6B0A260B80D132CD38BE6739ED53BA58A10CD09DC91688E5265CB2EE7974F6A2AC230E6A3B46AE385DF4ECAD0736950DD1F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/SearchBox.Main.min.js?v=GgYWnKvaa3wvFht9eKSP39phBkmWFCVm3365wOXlY7s
                                                                                                                                                                                          Preview:/*! For license information please see SearchBox.Main.min.js.LICENSE.txt */.!function(){var e={9153:function(e,t){"use strict";t.__esModule=!0,t.waitForUserInputMs=t.maxSuggestionListCount=t.endpointPathname=t.defaultActiveSuggestionIndex=void 0,t.defaultActiveSuggestionIndex=-1,t.endpointPathname="/autosuggest",t.maxSuggestionListCount=8,t.waitForUserInputMs=150},9292:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},r.apply(this,arguments)},o=this&&this.__awaiter||function(e,t,n,r){return new(n||(n=Promise))((function(o,a){function i(e){try{u(r.next(e))}catch(e){a(e)}}function l(e){try{u(r.throw(e))}catch(e){a(e)}}function u(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(i,l)}u((r=r.apply(e,t||[])).next())}))},a=this&&this.__generator||function(e,t){var n,r,o,
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):112
                                                                                                                                                                                          Entropy (8bit):4.394658545345315
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:xz5pXMg6v5sR5XAYXMgEBH5DRf0OBZdn:v1ovUQ+WZNp
                                                                                                                                                                                          MD5:69CEE2FEBFE1E3352BB4903B15DC7D7A
                                                                                                                                                                                          SHA1:01D2A56F44F1C63B73E28B6ED2289FF18468AC88
                                                                                                                                                                                          SHA-256:7A4D25775C22A689E117AE4F7BAD724B6184D5B2375A9C9A01A95B5C10ABB585
                                                                                                                                                                                          SHA-512:F0F71C0AC3B33D44C7E64D3C5AFA40C5B219DAA3D791F75F694735DABFDE3A7FC54501C990CC3CAFAA2A3E810AB350F8976FEC7C0751C7AB8BC97A4049641FB9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-sh-shbp.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-footer-copyright-area>.fusion-row,.fusion-footer-widget-area>.fusion-row{padding-left:0;padding-right:0}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):92962
                                                                                                                                                                                          Entropy (8bit):5.482012211093105
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                          MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                          SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                          SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                          SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-jquery.min.ACSHASH35986a813756f39ab6b922979ffedb03.js
                                                                                                                                                                                          Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1747), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1747
                                                                                                                                                                                          Entropy (8bit):4.5195191688157115
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:NSqQXQ0laJWveVDr6HqW28LqiFo6RKpL06np2ip2++QQQQ2J325tIO7:IgTPG5x+66nprpm+m5tB7
                                                                                                                                                                                          MD5:AAD946862A14FB16B994E894F8561C82
                                                                                                                                                                                          SHA1:065958F62664B8E6BB89920873FEFE36CEA41386
                                                                                                                                                                                          SHA-256:2DC00CFFB4CE458D867980DE1D438516BC0A373CE6C55FF5F56FD6D526F403F3
                                                                                                                                                                                          SHA-512:7D4712EA6F0487AA873F0D15BAFC255D016FAB0907A6CCA33067937D6B92F1C6EB52C56717E381D12073BA2727F744BFFC00FF69AB7E17C7E2ADE6E50D190BFD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/layout-columns-md.min.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-layout-column.fusion-events-post,.fusion_builder_column,.fusion_builder_column_inner{--awb-padding-top-medium:var(--awb-padding-top);--awb-padding-right-medium:var(--awb-padding-right);--awb-padding-bottom-medium:var(--awb-padding-bottom);--awb-padding-left-medium:var(--awb-padding-left);--awb-col-width:var(--awb-width-medium, var(--medium-col-default));--awb-col-order:var(--awb-order-medium, var(--awb-order-large));--awb-margin-top-medium:var(--awb-margin-top-large, var(--col_margin-top, 0));--awb-margin-bottom-medium:var(--awb-margin-bottom-large, var(--col_margin-bottom, 20px));--awb-spacing-left-medium:var(--awb-spacing-left-large, 4%);--awb-spacing-right-medium:var(--awb-spacing-right-large, 4%);--awb-margin-top:var(--awb-margin-top-medium);--awb-margin-bottom:var(--awb-margin-bottom-medium);--awb-spacing-left:var(--awb-spacing-left-medium);--awb-spacing-right:var(--awb-spacing-right-medium);--awb-bg-image-medium:var(--awb-bg-image);--awb-bg-color-medium:var(--awb-bg-color
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):89815
                                                                                                                                                                                          Entropy (8bit):5.290946727189629
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQv1:IeeIygP3fulzhsz8jlvaDioQ47GKK
                                                                                                                                                                                          MD5:0E850A69BC7FD0ACC2E92CE6EEE87959
                                                                                                                                                                                          SHA1:8BE6D9E7F7A61CCF0B8EAC8A8144D770B608A19C
                                                                                                                                                                                          SHA-256:AFACCE23CB4FEAAAEF37997F8439819D8F827DF4951F3FF02704C9F16FB7F53A
                                                                                                                                                                                          SHA-512:0F8A4FB2EA15A93290778A55C701208C9245193D8C910F47F26BB245B0A3F6D6D91427A1857F98C3632BC3FEEC5C0B83517B46C1FA1817BC3BB33B5CCB9A11E3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.3
                                                                                                                                                                                          Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (4504), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4504
                                                                                                                                                                                          Entropy (8bit):4.667989592536983
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:Rb98N4PnzNPb6xVdVrx536Q2HaBV9HKYGcvX:MyaBVqcvX
                                                                                                                                                                                          MD5:16326580127B0730DB7485871D6DB633
                                                                                                                                                                                          SHA1:8EEAD4F38B25F9F23823EB294FFA345812AFC977
                                                                                                                                                                                          SHA-256:293002903366CC1A2C191C927F83ED77181792D8E4575899E90F8B3C9EE851EE
                                                                                                                                                                                          SHA-512:44444EAD12FC8E7BCE7312CE39C03AE5A41E875DF8918E6EC253F7CD1183DCA73EBA322C1275B1F1EF9C51BBCB64E1EB19AFC97BD84C1DA95F0C37C8080D5F8E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-fusion-extension/css/vscom-video-player.min.css?ver=1667498194
                                                                                                                                                                                          Preview:.set-aspect-ratio{width:100%}.aspect-ratio-wrapper{height:0!important;width:0!important;overflow:hidden;padding-left:100%;position:relative}.vscom-video-player-thumbnail{object-fit:cover;font-family:'object-fit: cover;';width:100%}.ar-16x9{padding-top:56.25%}.ar-16x10{padding-top:62.5%}.ar-4x3{padding-top:75%}.aspect-ratio-inner,.vscom-video-caption,.vscom-video-player-play-wrapper{position:absolute;top:0;left:0;right:0;bottom:0}.vscom-video-caption,.vscom-video-player-play-wrapper{display:flex;flex-direction:column}.vscom-video-caption p:last-child{margin-bottom:0}.vscom-video-play-inner{padding:2rem}.vscom-video-caption--top-center,.vscom-video-caption--top-left,.vscom-video-caption--top-right,.vscom-video-player-play-wrapper--top-center,.vscom-video-player-play-wrapper--top-left,.vscom-video-player-play-wrapper--top-right{justify-content:flex-start}.vscom-video-caption--center-center,.vscom-video-caption--center-left,.vscom-video-caption--center-right,.vscom-video-player-play-wrappe
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (14704)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):14749
                                                                                                                                                                                          Entropy (8bit):5.127090305933003
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:Gx8rIMyWFM7RGQgz1sRQC5ejaujsAHnLtaNKKx8:bIMy0iGQgR5C5ypUKKm
                                                                                                                                                                                          MD5:115E58054D439593E2507F8A712C15F4
                                                                                                                                                                                          SHA1:7006B5637F7E63F3588D136A9B0011A60F6ED1DC
                                                                                                                                                                                          SHA-256:9E2A9ECBE0A9E89F5CDB6A4BFFE6D5348C02054030C2827BCB3A287C3DDC4839
                                                                                                                                                                                          SHA-512:00F2669C7DDD2370998EFA77279632C12A847C495BB1A477FCD6A6679C73E6CC294C19798E879D3E5599E1EA67D2419BB04F302E67D3CB9281F61DBA24A09FCD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/Article.Main.min.js?v=niqey-Cp6J9c22pL_-bVNIwCBUAwwoJ7yzoofD3cSDk
                                                                                                                                                                                          Preview:!function(){"use strict";var e={4830:function(e,t,n){var o=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};t.__esModule=!0;var i=n(7391),s=o(n(7246)),r=n(7602),a=o(n(6160)),l=o(n(2192)),c=o(n(5408));$((function(){var e,t;null===(e=document.getElementById("ocpFallbackNotificationBarCloseButtonLink"))||void 0===e||e.addEventListener(i.eventConstants.CLICK_EVENT_TYPE,(function(e){document.getElementById("ocpFallbackNotificationBar").classList.add(i.hiddenClass)}));var n=window.occe;function o(e,t){var n=$(t);0===$.trim(n.text()).length&&0===n.find("img").length&&n.remove()}n.Controls.AppliesTo={initializeControl:function(){t=new s.default},clickHandlerForExpand:function(){t.expand()},clickHandlerForCollapse:function(){t.collapse()},renderOverflowControls:function(){t.handleResize()}},n.Controls.AppliesTo.initializeControl();var d=$("table.banded");d.each(o),d.find("tr").each(o),d.filter((function(e,t){return!!t.tHead})).addClass("flipColors");var h=new a.defa
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):156
                                                                                                                                                                                          Entropy (8bit):4.856470345282256
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:BTuQG5dI/BRnqS+nVx6I6P1mLIHKNzK2cjRtt+JJRt9Yn:ZuQtBRunV8tBq42cjRz+JJe
                                                                                                                                                                                          MD5:F4F787F877CA48FAEAC475FCF963EB1B
                                                                                                                                                                                          SHA1:7D9A89E624B3901715A899E4026737CFBD0F84D0
                                                                                                                                                                                          SHA-256:B00BA62534070ECA8B7A31383456D95030998C4DF1251B1EAC29244E5165BF03
                                                                                                                                                                                          SHA-512:B44997FD2841BFB917EB55022E08061EFC76BDC525962C7BFB9E85A0A852E21335F7ACDAAE2A1B9310620D5BE4F131DBF4BCD932E4A5E7C986F37AEDF281A6DF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-asset-minification/assets/css/en.min.css?1667498184
                                                                                                                                                                                          Preview:.vscom-slide-text p{max-width:28em}@media screen and (min-width:1400px){.downloads-boxes p.bottom.code-legal{bottom:28px!important;margin:0 auto;width:80%}}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (981), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):981
                                                                                                                                                                                          Entropy (8bit):4.421512945433486
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:mR0uCuq3A+8A+nxypqxqO5A+uqxf9uuqxD5A+kmb:5TPAMphuiO9Fip
                                                                                                                                                                                          MD5:517DF36A01706B414D818FEE90F1B153
                                                                                                                                                                                          SHA1:345DE40AA07F56D4498D6752737CCE5B41BC692D
                                                                                                                                                                                          SHA-256:C1223A53BCA0E3D398357222B36908E3F47379BF5676F9C2EE18E9E90B52410A
                                                                                                                                                                                          SHA-512:6FDDBCC434C73500BBEDA5323D774F078E4E82BBB9BD3637B004FA664344D6EFA0619BAB089B7C49841083AAE4D989C232F7F8B17FD16F4FED2A13C7FCDCDC09
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/section-separator-sm.min.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-section-separator{--awb-svg-margin-top-small:var(--awb-svg-margin-top-medium);--awb-svg-margin-right-small:var(--awb-svg-margin-right-medium);--awb-svg-margin-bottom-small:var(--awb-svg-margin-bottom-medium);--awb-svg-margin-left-small:var(--awb-svg-margin-left-medium);--awb-spacer-height-small:var(--awb-spacer-height-medium);--awb-bg-size-small:var(--awb-bg-size-medium);--awb-divider-height-small:var(--awb-divider-height-medium)}.fusion-section-separator .fusion-section-separator-svg{margin:var(--awb-svg-margin-top-small) var(--awb-svg-margin-right-small) var(--awb-svg-margin-bottom-small) var(--awb-svg-margin-left-small)}.fusion-section-separator .fusion-section-separator-svg svg{height:var(--awb-divider-height-small)}.fusion-section-separator .fusion-section-separator-spacer-height{height:var(--awb-spacer-height-small)}.fusion-section-separator .fusion-section-separator-svg-bg{height:var(--awb-divider-height-small);background-size:var(--awb-bg-size-small)}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (4370), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4370
                                                                                                                                                                                          Entropy (8bit):5.070419363669657
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:yUD4Nf5fpk+9/FPV/A/xtrmAxdAe8RiM1MTMNOMx7UIF/A1ERu84jC7UO7Flt8zx:b4TJ96rrmAxdAe8RiM1MTMNOMx7UIF/o
                                                                                                                                                                                          MD5:5F05B23BAD0F2D477C4E6B9266F99A74
                                                                                                                                                                                          SHA1:E6CC0BE0A86B8330B4FD16CE8EB27614FB313B40
                                                                                                                                                                                          SHA-256:70099F944DDCE86C3B9E24CE88C3C489EF4C63CEF20C4DA64A5DC33BBFE36512
                                                                                                                                                                                          SHA-512:664E997252C7A41F8D4E7A3FD34592D25809AFCD4EF9FB7A2542F9A3C05FC8F841D5F7E58DBF0A6F00C255F43C6A36D6597DDF5C7A0FFC049994002CC851ECB8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRI
                                                                                                                                                                                          Preview:/*! Copyright (C) Microsoft. All rights reserved. */.uhfupgradeBanner{display:block;max-height:110px;border-bottom:.5px solid #aeaeae;box-shadow:0 1px 5px 3px #ccc;margin-bottom:10px}.uhfupgradeBanner .uhfbanner-container{max-width:1640px;max-height:inherit;display:block;position:relative;width:92%;margin-left:auto;margin-right:auto;padding-left:1vw;padding-right:1vw}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper{display:flex;flex-wrap:wrap;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-content{width:75%;align-items:stretch;float:left;position:relative;padding-top:1.5em;padding-bottom:1.5em;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-controls-wrapper{align-items:stretch;float:left;position:relative;padding-top:1.1vw;padding-bottom:1vw;width:24%}.uhfupgradeBanner .uhfbanner-controls{float:right}.uhfupgradeBanner .promoHeading{font-weight:600;font-size:20px;margin:0;position:relative;font-fami
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 25 x 32, 4-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):240
                                                                                                                                                                                          Entropy (8bit):6.188461054878128
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:6v/lhPWmCXqP1eHa848kifdrrm0eZIYzrEdg2At2up:6v/7eHrHpFki1rq0eZzrWgjt2c
                                                                                                                                                                                          MD5:44352B4A87345DCE6414CCA0F0693755
                                                                                                                                                                                          SHA1:6504E7370B22BD5C767E295B33A02AFA10C24FE6
                                                                                                                                                                                          SHA-256:1E6A1DB4E61EFCA3846B5A27F5ABB9ED776B935E90424CD55AE1F2CE92D73E15
                                                                                                                                                                                          SHA-512:85FD6F89DBEEB4CF569E8F5FC1CC4941FD0C9953E58F0AC9D9C4C08D8D4EA1192E74E77F22ECF2A357856DEF0946B0C1DEAD44186BA25D963E63B91DF588CEEC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/images/Facebook-GrayScale.png
                                                                                                                                                                                          Preview:.PNG........IHDR....... ........5...-PLTE...w..{{{|||...{||wwwy{{y{{||||||...y||z}}|}}g..R....tRNS.@.... .`0.p......dIDAT..c ........;8x.........7).!xG.........\H*.1........."C.B.....y,p^....,.)..%0p.....fccK....-F...s......IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):96
                                                                                                                                                                                          Entropy (8bit):4.645849866978995
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:/8MMI1XOITI1RlIEdg3i23IKpgxOgT+:uIkAI1xdg3i24Kpl4+
                                                                                                                                                                                          MD5:4B532C966D5C4CA99F46B1DBED3ABFD7
                                                                                                                                                                                          SHA1:A0AA69FD6CB0DB558B4499240785D3DA9B5D5910
                                                                                                                                                                                          SHA-256:CC136DC6432E47D587FE1DFCFD58B0C50988590FAAB46762D6ECDA11CBE3CBAA
                                                                                                                                                                                          SHA-512:11AD94EBFEA7B162566A2F65B70CAF3E991867326CF5F054089464804A989944B69325AC6373F523E3C32DEC1264AED7922A97F711022124B583C1C9F565F420
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-cbp.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-responsive-typography-calculated{--maxViewportSize:var(--content_break_point)!important}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1576), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1576
                                                                                                                                                                                          Entropy (8bit):5.141392770238462
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:wAmph0gG8Caa0W6cl1B0fRGTpf8y82LBWA5trRw:cnG8X2dWA5vw
                                                                                                                                                                                          MD5:505830644E0EEB03349C0142A5C96376
                                                                                                                                                                                          SHA1:2D773975C260209FCFBBBB21FF12E23BE237F1B7
                                                                                                                                                                                          SHA-256:9A2DACAA69B83B0479BF5C531E5601D7896361456480AA2399349A966030B8BB
                                                                                                                                                                                          SHA-512:61CACBA8877890AE418F81302C5F72216AF0D95E2F355363C508383BCDEFD22C142E21310C1D5E2A83AD3E8E0BE9071952214D73A966D5528440FA3D5AB05414
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/SocContent/officeShared
                                                                                                                                                                                          Preview:html,body{height:auto}h2.ocExpandoHead,.ocExpandoBody p{font-family:'wf_segoe-ui_semilight','wf_segoe-ui_light',Arial,"Helvetica Neue",Verdana,Helvetica,Sans-Serif}h2.ocExpandoHead.macexcel,.ocExpandoBody p.macexcel,h2.ocExpandoHead.maconenote,.ocExpandoBody p.maconenote,h2.ocExpandoHead.macoutlook,.ocExpandoBody p.macoutlook,h2.ocExpandoHead.macpowerpoint,.ocExpandoBody p.macpowerpoint,h2.ocExpandoHead.macword,.ocExpandoBody p.macword{font-family:-apple-system,'wf_segoe-ui_semilight','wf_segoe-ui_light',Arial,"Helvetica Neue",Verdana,Helvetica,Sans-Serif}h2.ocExpandoHead{border-top:solid 1px #cecece;cursor:pointer;font-size:18px;margin-top:0}h2.ocExpandoHead span{font-size:5px}h2.ocExpandoHead:first-child{border-top:none}h2.ocExpandoHead.opened{background-position-y:69%}h2.ocExpandoHead a{text-decoration:none;padding-top:13px;padding-bottom:12px;display:block}div.ocExpandoBody{display:none}div.ocExpandoBody>p{margin-top:0;padding-left:26px}div.ocExpandoBody p a{color:#2c71b8;font-size
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 145 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4108
                                                                                                                                                                                          Entropy (8bit):7.919596394325452
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:BCzx6GVahpDQC7CeTVqlgZaoQNtSU9AltJqeCK1Z3q:BCca0DQw8lWao6tSBltJVCCq
                                                                                                                                                                                          MD5:8801036E36D4D8E64A535AABFF4C3D94
                                                                                                                                                                                          SHA1:5390854CADB4C069DA5A2B2425FE53143FD5495C
                                                                                                                                                                                          SHA-256:C3A842701D655B4BE81B2B16EB8F64FC7CD64D0082F2D47FD4C5E7CBFDECBA07
                                                                                                                                                                                          SHA-512:603354CD4D5D840C56FC1C56A6A7A0CDBD14B610B8C502E28D26EF54B7FEFC6989F220EB2B135D5E7AA71D45082E7519A2D884C07329C35F94A90FBE396BF3FA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...............Z#....IDATx...oLUe.....E..h.iM. ..Bk...$.m..4.,Z.h....E..g.9....EK M,F.."..{....Y...J.....}.$wg..s.=..s.y~...s8......}..@T.GnV.5.....)D.w.......>.c.@...x.....-'*.?..,.0|.~.cV.f...x.@wL.Q..&.f0H>...0j2Dc.d........"..M.6..7L.?...'L.;h..4Q!W.)..-.ksl..Q.>.4.......e..~h.uD...*.5...,.w.f......c....d...n.......4..`m.h.~.Y.....i..3..N...D..!..I....@..v]~..k?%*...M.F...0(...o..4..m.^ *...<.f.H24..7..`...P..6..d.D)e../.$..@.n...:..X.}Z....[i..tm>.b.....A.F..2l>..4.w.<z...!z.`......}....Q..f ..F..._!.$....h.* .a3...Ct....@.h...aa.._..'..6.M...W0..,K.!.<D..4!.!j.%......o....Jlr.$.P..W...$I.B}.q...MK.g.f.k..J.J...[...X...mx.J ..4Y..,..Z.....dX...<....:../.}..4..A.H...Y.>..?.p..4.t.[).,.?.o.Y.5..<.W...A......{.`m:.=...@?.r*.?.qE..&.w...:a...a..u.A?..>Hd.$..4.fi.w8.y.L....c..=.$.z"{ .%..r....a....d8..=......k)...t..g...s.r..^..'..RH...=....C"..o..&.}.c....s...h.$..S.. .p.:H'.<\.A.WP..B....&..H..... ..&..kH.$H .....]~..G.%.~.).
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1516), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1516
                                                                                                                                                                                          Entropy (8bit):4.3292785968614975
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:bHQ0Q5Sb1JW3ZQnQmtgiJBMQ3H5TJGCmQrH4BKRQwHL+D:0fUQGNX5DnK26
                                                                                                                                                                                          MD5:953086CAD36D6DB991FBF882BF9D53A2
                                                                                                                                                                                          SHA1:0F828CD6B9D0FB02266FB94558A3CD0DF37BD165
                                                                                                                                                                                          SHA-256:A56613C7108DDA1DB58EAEAE6EA18ACA20A10EC6D122FE1A554474131A40F105
                                                                                                                                                                                          SHA-512:990471DC0A1B416A77DEAB336F1555F89AB40B61D744CB143735ACABF966FD576B4393F068E73C7C45EC9B4EDC7157E1F43007672BAA70DCDFC1926F0A216675
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/tabs-sm.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-tabs{--awb-margin-top-small:var(--awb-margin-top-medium);--awb-margin-right-small:var(--awb-margin-right-medium);--awb-margin-bottom-small:var(--awb-margin-bottom-medium);--awb-margin-left-small:var(--awb-margin-left-medium);--awb-title-padding-top-small:var(--awb-title-padding-top-medium);--awb-title-padding-right-small:var(--awb-title-padding-right-medium);--awb-title-padding-bottom-small:var(--awb-title-padding-bottom-medium);--awb-title-padding-left-small:var(--awb-title-padding-left-medium);--awb-content-padding-top-small:var(--awb-content-padding-top-medium);--awb-content-padding-right-small:var(--awb-content-padding-right-medium);--awb-content-padding-bottom-small:var(--awb-content-padding-bottom-medium);--awb-content-padding-left-small:var(--awb-content-padding-left-medium);margin-top:var(--awb-margin-top-small);margin-right:var(--awb-margin-right-small);margin-bottom:var(--awb-margin-bottom-small);margin-left:var(--awb-margin-left-small)}.fusion-tabs .nav-tabs>li .tab-
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20946
                                                                                                                                                                                          Entropy (8bit):7.93232536946356
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ecpgK1ekapmcRcYDw6SaYAwQTniYPMalqQm6vkoP9njpqNT:eKjUkapAsw6C9ePM2qQm6vkoFnwT
                                                                                                                                                                                          MD5:68B6034D22E6083CF2592BF4B8B71F0E
                                                                                                                                                                                          SHA1:0981B22AF5F2BF930794557717FF7C7F4FF563FF
                                                                                                                                                                                          SHA-256:56E5D47C342207184BE9DE6E3CF06CF26C32B34EE799B3ACC95EBEEEEFA5484A
                                                                                                                                                                                          SHA-512:3CDA6510769E8EE427103B1D76A0035E2A3E62C4EF0E789DBC28969B12F2DF2C1F7E7652FDF9CC99C7C086CF2764A19520D15A5FED86ECC5CAB9D9F77D534E93
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...QgIDATx....nEy....j.%bU.X..n^......Im..M."Z...+hU...m.e.....A.FQ.m......D....ELTD...Uo}...>.|3....v....y..gf.:.?.yf..n.m..a..*......+.~..J u..}.k.........:;v.P......qM.c;.1.S..j..@v....O...c.@.....5Z.P.E{...P.(.......PvvQ..... .IGj...U.:}.#..Xghj.C.MQ...Kua...)G,4]..?.........#.......w.Ti'.Vy....S....%._).'...J...%.u\.R.Oo.R,p......"Y....N:V*.P.R.W......O..Pk...n......Z.....).....HVc.Z.M....H....X......5....$....p......".>...<U...Sc.|.K...Q.NR...k...k...F...).....H...=.....+.zj(....]/5.\.........).....H...\.@.;.|......*.I.&5.'.(6.cTz^.....c.r...r....k.)s.b..<.#......I.1R....k..6........R.d....r.]...NT].H.....D.#%.N..X.......7.t,..z.;cS.p].f....E-...6.#......IuG...p..c[.g.`..v..R1V...J.9.J... ..HqIw.NS..........3.G..pI.+p.....#.N.......Gp....).....Hf.H..1.#.*4..2r.f....t..;.Z.7W........".=1d...^.....M ..I..T...../.t.T...........*....._JLz)......{..h*FJ...E..t9.).WaXj&
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):631
                                                                                                                                                                                          Entropy (8bit):6.391875872958697
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7s6UVprYe6IZeuLgou+/CAztgbbvCR00aJzS4VQIjXuYEMwoQIjXuHBOLPMdo:hX7rRkf+/rMcCJzAIjNEMwNIj8Efl9
                                                                                                                                                                                          MD5:FB2ED9313C602F40B7A2762ACC15FF89
                                                                                                                                                                                          SHA1:8A390D07A8401D40CBC1A16D873911FA4CB463F5
                                                                                                                                                                                          SHA-256:B241D02FAB4B17291AF37993EB249F9303EB5897610ABAFAC4C9F6AA6A878369
                                                                                                                                                                                          SHA-512:9CBCF5C7B8409494F6D543434ECAFF42DE8A2D0632A17931062D7D1CC130D43E61162EEDB0965B545E65E0687DED4D4B51E29631568AF34B157A7D02A3852508
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/favicon-32x32.png
                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...{PLTE.P".J$x......P".P".J$x.........K..K..K..D.o..w..w..w.........................................................P"...................$tRNS.DD...CC..DEC..CEDDEC..CED...CC...DD.c,8....bKGD(........pHYs...........~.....tIME....."4...4...QIDAT8...G.. ...Q..s....?......s.f..a`.A... .bA!..,/dYQ.....a.((j^.m?4..Q.?.....2>.........%tEXtdate:create.2020-05-28T22:34:52+02:00.t.....%tEXtdate:modify.2020-05-28T22:34:52+02:00.)<'...WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (10532), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):11067
                                                                                                                                                                                          Entropy (8bit):4.829500680466666
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:CCGjCf1IQNnJ0DuXGJzhIGcjkkfN9xekArvsAJKom+tITjotAfCYzwsm1L+mFb:CCGjCf3Nn2DuWPCPIvPm+tRyfCY2L+wb
                                                                                                                                                                                          MD5:1D4D592755A1DD403746525D1377814B
                                                                                                                                                                                          SHA1:E8B002C427B2436ACC13801BE131B94677909D05
                                                                                                                                                                                          SHA-256:D077FB283DCAB9AACF1837F9E60D480ADF95638E36A9169BA8E6EE22815BE81A
                                                                                                                                                                                          SHA-512:B87C4EA76E9FD6CB7560199BA68BA3EE3B126ED4BAB983E451CC8C39D1E0C3C7C8BC7B66C64C37D3A441DFBC76BD25BB310EA5545188447B2D8C957F66C737DB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/glyphs/glyphs.css?v=0Hf7KD3KuarPGDf55g1ICt-VY442qRabqObuIoFb6Bo
                                                                                                                                                                                          Preview:.@font-face{font-family:"Support MDL2 Assets";src:url("SupMDL2_v4_69.woff2") format("woff2"),url("SupMDL2_v4_69.woff") format("woff")}@font-face{font-family:"Support Fluent Assets";src:url("SupportIcons_v1_56.woff2") format("woff2"),url("SupportIcons_v1_56.woff") format("woff")}.icon-fluent{font-family:Support Fluent Assets;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-fluent{font-weight:900;color:#000}.supTabControlHeader .icon-fluent{color:gray;font-size:.9em;padding-right:5px}html[dir=rtl] .supTabControlHeader .icon-fluent{padding-left:5px}.icon-mdl2{font-family:Support MDL2 Assets;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-mdl2{font-
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4054
                                                                                                                                                                                          Entropy (8bit):7.797012573497454
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (3103)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3157
                                                                                                                                                                                          Entropy (8bit):5.276463836964149
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:vfXZClhbzsOQo8WPAB0KznPn2LQOG/unOlniIlnQxOlnmZ5glnEln8lnUj6ln+j6:Ws3oozn+LQJ/LNQx0mey6UU+JLkCj4Z
                                                                                                                                                                                          MD5:8562932D19F70F9A9AE56212DC80CDB8
                                                                                                                                                                                          SHA1:9626AA2539D67673CCED1150261765B7204436C5
                                                                                                                                                                                          SHA-256:CFC03D79A5CFB35CC5202FECC2C7AFBB7A370CA8BA62ECDE74E0DB26E8154D73
                                                                                                                                                                                          SHA-512:0A103F6D377F94E30C1E3E77D59A60A7B37D39ECC7EFA1731713F8149804A55DFFD16189217460710F7E287A8BF3D2F0648A02CA11D4619641C90C4E0A127F3B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/MeControlCallout.Main.min.js?v=z8A9eaXPs1zFIC_swsevu3o3DKi6YuzedODbJugVTXM
                                                                                                                                                                                          Preview:!function(){"use strict";var e,t={6915:function(e,t){t.__esModule=!0,t.trySetSessionStorage=t.getSessionStorage=void 0,t.getSessionStorage=function(e){try{return sessionStorage.getItem(e)}catch(e){}return null},t.trySetSessionStorage=function(e,n,o){if(void 0===o&&(o=!1),!o&&null!==(0,t.getSessionStorage)(e))return!1;try{sessionStorage.setItem(e,n)}catch(e){return!1}return!0}},1047:function(e,t,n){t.__esModule=!0,t.HandleTeachingCallout=void 0;var o,i,a=n(6915);!function(e){e.EXPANDED="meControlAccountSelectorExpanded",e.COLLAPSED="meControlAccountSelectorCollapsed",e.SWITCHTYPE="meControlSwitchAccountType",e.SWITCHMSA="meControlSwitchMSAAccount",e.SWITCHAAD="meControlSwitchAADAccount"}(o||(o={})),function(e){e.REMOVE="teachingCalloutRemove",e.SHOWN="teachingCalloutShown",e.TIMEOUT="teachingCalloutTimeout"}(i||(i={}));var l,r=$("#meControl"),c=$("#smcTeachingCalloutPopover"),s=$("#teachingCalloutDismiss"),d="teachingCalloutShown";function u(e,t){var n,o={isAuto:!1,content:{contentId:t}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (656), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):656
                                                                                                                                                                                          Entropy (8bit):4.864854577131406
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:mVOKj6OKjtKjIJXg4VtXg46tXg4wXg4ITVMGgENfDjmLA2AQCKPwSYn:fKXKpKCXgcXgLXg9XgHH7fZ
                                                                                                                                                                                          MD5:FC29BE0950EC8B845277ED6647E094C2
                                                                                                                                                                                          SHA1:8027B4FCE84682CD88EE4CA7F4CF70A1421275AD
                                                                                                                                                                                          SHA-256:7E71414CC01B336E78DD96E435FA52C8A80A217E78B8969585B7B2859A7C524B
                                                                                                                                                                                          SHA-512:62B1474D96273AF4565DC1CA56CAB37B8FC12334401704BC7E558E914816D929B05CDA0E0A2CF6A25171EEFB99B5D413AE1F8141565874181C6C58A51DB367A7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/sitewide/articleCss-overwrite.css?v=fnFBTMAbM2543ZbkNfpSyKgKIX54uJaVhbeyhZp8Uks
                                                                                                                                                                                          Preview:.ocpArticleContent .ocpTOC{margin:30px 0;padding-left:0}.ocpArticleContent .ocpNoBullet{margin:30px 0;padding-left:0}.ocpArticleContent .ocpTOC li{padding-left:0}.ocpArticleContent .ocpNoBullet li{padding-left:0}html[dir=rtl] .ocpArticleContent .ocpTOC{margin:30px 0;padding-right:0}html[dir=rtl] .ocpArticleContent .ocpNoBullet{margin:30px 0;padding-right:0}html[dir=rtl] .ocpArticleContent .ocpTOC li{padding-right:0}html[dir=rtl] .ocpArticleContent .ocpNoBullet li{padding-right:0}.ocArticleFooterShareContainer{padding:20px 0 10px;margin:30px auto 0 auto}#ocMainContent{margin-bottom:80px}li.supMultimediaLeftNavCurrentArticle{border:3px solid #e6e6e6}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):186
                                                                                                                                                                                          Entropy (8bit):4.645793997585869
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:sLRAL4lf6bMo+/fuMotvMB+Nf6bMo9EO/+/fuMot+rI93FgW49y2UK:qACHo+cU8NHo1+cftAUK
                                                                                                                                                                                          MD5:385747C4609BAAC473F4137524B10C5B
                                                                                                                                                                                          SHA1:ED149EA3603094B9442E68ABC40E4A21227F4EA7
                                                                                                                                                                                          SHA-256:18C342F88079C6E8A1C89BD617ABEAE26A4CDE6E9E2F463D988FAB0D65448A52
                                                                                                                                                                                          SHA-512:AA8CF00BD15C7582BD27CBCFD5032F829456203E77D5D301B9310D1D020968E10580D87DE33FC3D7338E1AEA29E1BE78521A7F3D9AF69228313ADD87DD8E948E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-sh-sbp.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:#content{width:100%!important;margin-left:0!important}.sidebar{width:100%!important;float:none!important;margin-left:0!important;clear:both}#main>.fusion-row{display:flex;flex-wrap:wrap}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):284
                                                                                                                                                                                          Entropy (8bit):6.545045554632694
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:6v/lhPkdsEejylMSB8POk1SljdAOh06VJJtBafxJ0lX0hRCAp:6v/7sW3jk8POk6j9PJjt1A4K
                                                                                                                                                                                          MD5:3C7700243B9493C12B1B682CAA47F5F2
                                                                                                                                                                                          SHA1:D522ED9D356837FED083E4D69262C749F4807FC0
                                                                                                                                                                                          SHA-256:8EF6E4F16AE501AD18088960B404AF57871BE54EA8A0C7088872B88EB5DC2B02
                                                                                                                                                                                          SHA-512:F01BF3AB533D6CB7CCF5A26C2F23526BC107B79C9379ABC88922402DC044DFA852E3FF934415476960C8FFE756EE9988B758D602AB1FC6756ADEA50B603050FB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/images/Mail-GrayScale.png
                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....D......3PLTE...{{{|||y{{|||w..{||wwwy{{...y|||||z}}z}}|||...|}}.......tRNS....`@. ....pP0.jdv....IDAT8..... .E..&.....V..&/'.$g...s..3......tJ.8...Mh.k.\.o.c;D^.......n...fP......T...p...1....vA....&n...f.]X.#/....A.....:....._s....d......IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):153103
                                                                                                                                                                                          Entropy (8bit):4.897450071477422
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:u/8KHpFrnCLrmPU7sEFUIOsX4TTv19iaPrwGGg1MHyoq1kkGDS7XkB+ziQ4tlit6:u5D09ob8dbCGjkaIRkaLtHg
                                                                                                                                                                                          MD5:2F28C6F0F67D6DCB28DD45A614B8D443
                                                                                                                                                                                          SHA1:788D6B009486B625FA1B6DA3CE15D00463B2C379
                                                                                                                                                                                          SHA-256:2AACBDA265B3C9C99EEAC9AD35FB24E5FAA50FD16E6162A786EFA127A0338C49
                                                                                                                                                                                          SHA-512:D8ABBDCBAC9ADEA1152FCFB9F034DDBCEF296D91540BDDB5B241657CD9C0282A3E915F1B333BD971329F17D09689491B3768AF6AD7E1573648636D29C83D422A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada-Child-Theme/modern-styles.min.css?1684428236
                                                                                                                                                                                          Preview:@font-face{font-family:VSCOMIcons;src:url(/wp-content/themes/Avada-Child-Theme/fonts/icons/vscom.eot);src:url(/wp-content/themes/Avada-Child-Theme/fonts/icons/vscom.eot) format('embedded-opentype'),url(/wp-content/themes/Avada-Child-Theme/fonts/icons/vscom.ttf) format('truetype'),url(/wp-content/themes/Avada-Child-Theme/fonts/icons/vscom.woff) format('woff'),url(/wp-content/themes/Avada-Child-Theme/fonts/icons/vscom.svg) format('svg');font-weight:400;font-style:normal;font-display:block}.vscom-icon:before{font-family:VSCOMIcons;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-style:normal;font-variant:normal;font-weight:400;text-decoration:none!important;text-transform:none}.vscom-icon--arrow-right:before{content:"\e900"}.vscom-icon--chevron-down:before{content:"\e901"}.vscom-icon--slider-next:before{content:"\e902"}.vscom-icon--slider-previous:before{content:"\e903"}@font-face{font-family:'Segoe UI';font-style:normal;font-weight:300;src:local('Segoe UI Light')
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (8039), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):8039
                                                                                                                                                                                          Entropy (8bit):4.8012476667076305
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:1fG/BHKHjHEHdHvhv7cgwDJcf3vaGWJKENbbc6FUdv/kkLpIN7b3:NG/BHKHjHEHdHvhv76cf3vaGW+6Uv/kZ
                                                                                                                                                                                          MD5:099018C86604CA94D64839E5135EDE14
                                                                                                                                                                                          SHA1:D471B388C28DEBFE906E2487B10A7CF9E3F60CA9
                                                                                                                                                                                          SHA-256:04983A5DAE4075C6D0FE32D006BB05B2D6D71E3C8A7E9BE3BD2D341A70A669B7
                                                                                                                                                                                          SHA-512:447CF93EA758EF4B28B9F6045B08A0E9E102A3DC1BA1340656E1F91BCE45545817836C3510F62965E88BB9F14A6F453EEE2751BEB2EC31E35B7ED263186C0542
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-sh-cbp.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-layout-column{margin-left:0!important;margin-right:0!important}.fusion-layout-column.fusion-spacing-no{margin-bottom:0}.fusion-body .fusion-layout-column:not(.fusion-flex-column){width:100%!important}.fusion-body .fusion-footer-widget-area-center .widget.tweets:not(.fusion-widget-mobile-align-left):not(.fusion-widget-mobile-align-right) .jtwt .jtwt_tweet{padding:0}.fusion-body .fusion-footer-widget-area-center .widget.tweets:not(.fusion-widget-mobile-align-left):not(.fusion-widget-mobile-align-right) .jtwt .jtwt_tweet::before{top:0}.fusion-body .fusion-footer-widget-area-center .widget.tweets:not(.fusion-widget-mobile-align-left):not(.fusion-widget-mobile-align-right) .jtwt .jtwt_tweet:before{position:relative;margin:0}.fusion-body .fusion-blog-layout-medium-alternate .fusion-post-content,.fusion-body .fusion-blog-layout-medium-alternate .has-post-thumbnail .fusion-post-content{margin:0;padding-top:20px;flex:1 0 100%}.fusion-body .fusion-author .fusion-social-networks{text-alig
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (780), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):780
                                                                                                                                                                                          Entropy (8bit):4.992440844788031
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:a4+A24uJEVdLV+awt+a9QdKCHXgc+a9aaXgc+a2XgcS:a4+xJEV9Vbwtb9QT1b9ac1bw1S
                                                                                                                                                                                          MD5:CB3531F56366637C3E928C625264646D
                                                                                                                                                                                          SHA1:3F6B2AC9B3A9C76EF8410FCA587105F1D95238A5
                                                                                                                                                                                          SHA-256:47F3F44C9BC3F47A111D004476F051D5684D9FB7526EF3985A6540F6D6B16E93
                                                                                                                                                                                          SHA-512:5E99E7DCADC11B1BD462D4CE8C1BF4334857E830EAFD4AECBD689F9C3869689D25A568C8B91ACEC69E7A6B1E2FD033DB47D7F84DC260F92BE3823203FCDB8D1A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/ArticleSupportBridge/article-support-bridge.css?v=R_P0TJvD9HoRHQBEdvBR1WhNn7dSbvOYWmVA9taxbpM
                                                                                                                                                                                          Preview:.articleSupportBridge{margin-bottom:-40px}.articleSupportBridge .bridgeHeading{margin-top:40px;font-family:"Segoe UI Light","wf_segoe-ui_light",Arial,"Helvetica Neue",Verdana,Helvetica,Sans-Serif;font-size:2.4em;font-weight:bold;line-height:1.333;margin-bottom:15px}.articleSupportBridge .bridgeToken{margin-top:-30px}.articleSupportBridge .supportBridgeCTA{text-align:left;margin-top:-10px}.articleSupportBridge .supportBridgeText{text-align:left}.articleSupportBridge .phaseOneCTA{text-transform:uppercase;letter-spacing:.975px;text-decoration-style:solid;font-size:13px;text-align:left;font-weight:600}html[dir=rtl] .articleSupportBridge .supportBridgeText,html[dir=rtl] .articleSupportBridge .supportBridgeCTA,html[dir=rtl] .articleSupportBridge .phaseOneCTA{text-align:right}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):62
                                                                                                                                                                                          Entropy (8bit):4.3947278120955735
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:sGRPREVvMBR0r+:sGqVUBR0r+
                                                                                                                                                                                          MD5:1BB80BB5818501D7C3830F40BC078C35
                                                                                                                                                                                          SHA1:729F581B697CC3F8423911577E65C56D69ABB3DD
                                                                                                                                                                                          SHA-256:8F6A6B5D6967BF8DD33F42C059AD81319A3CD641A8314DBC3183F4F355B2EC87
                                                                                                                                                                                          SHA-512:3C48B995973B8842D9EDCF48D5D0ED5659BADDBE3D028783028FFB5FECAA6653B6E3207D3DDE682FB3DE046FCF87A80C0B9C2223979EBFD07E4001ACDB6A3DF7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-shbp-32.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-tabs.vertical-tabs .tab-pane{max-width:none!important}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1730)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1863
                                                                                                                                                                                          Entropy (8bit):5.318196246251085
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:OlmLT34M8WRe9XUXqDB2uBS8aS8z/XyIXFyG:OqkhWReRSjT
                                                                                                                                                                                          MD5:CAD9066B14E4FADB8866E6749EC93124
                                                                                                                                                                                          SHA1:90654A19860E4C74854D3628408B3487BEA7437D
                                                                                                                                                                                          SHA-256:EED4AC3FAFFEC24CE479C4BD1DB956760A1BA7843F02BC4AD70760DF21516333
                                                                                                                                                                                          SHA-512:86D621F4F14100CE197415F1BA167FCBC78A92BE09EED9FD1075657FA70DC3076BDAEC271A8DBEDA8B488903E0EBC54BC34DCC4F1A7EBFFF6C8F4950AAC6101F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada-Child-Theme/assets/js/classList.min.js?1667498206
                                                                                                                                                                                          Preview:/*! @source http://purl.eligrey.com/github/classList.js/blob/master/classList.js*/.;if("document" in self&&!("classList" in document.createElement("_"))){(function(j){"use strict";if(!("Element" in j)){return}var a="classList",f="prototype",m=j.Element[f],b=Object,k=String[f].trim||function(){return this.replace(/^\s+|\s+$/g,"")},c=Array[f].indexOf||function(q){var p=0,o=this.length;for(;p<o;p++){if(p in this&&this[p]===q){return p}}return -1},n=function(o,p){this.name=o;this.code=DOMException[o];this.message=p},g=function(p,o){if(o===""){throw new n("SYNTAX_ERR","An invalid or illegal string was specified")}if(/\s/.test(o)){throw new n("INVALID_CHARACTER_ERR","String contains an invalid character")}return c.call(p,o)},d=function(s){var r=k.call(s.getAttribute("class")||""),q=r?r.split(/\s+/):[],p=0,o=q.length;for(;p<o;p++){this.push(q[p])}this._updateClassName=function(){s.setAttribute("class",this.toString())}},e=d[f]=[],i=function(){return new d(this)};n[f]=Error[f];e.item=function(
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (5057), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5057
                                                                                                                                                                                          Entropy (8bit):4.679497715309905
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:6BHKHjHEHdHaaX8i9+KaJ6EaAKqcQcEqYjak6GWldam6Wazjp8dpSWpddrraCwlg:6BHKHjHEHdHaaX8/KaJ6EaAKpbE/jake
                                                                                                                                                                                          MD5:4CD0C7EA313A0717F02F1E189C03F891
                                                                                                                                                                                          SHA1:B2B5AD784DC7872C03FFB5D644E60BABD06A0850
                                                                                                                                                                                          SHA-256:DB52FE6317B6CC69577F7C3E7D4740EE860049A0E59F6786D4590BEAD593CF51
                                                                                                                                                                                          SHA-512:671B6EFA121976B3F1486836D86415BBE666EAAF8A991663D03724FC3A3F08E41CEFE7CF81A58C60EECB8E0E8A4D11C4A7B5574E27C3FB9313C217FD48995468
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/min-768-max-1024-p.min.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-columns-1 .fusion-column:first-child,.fusion-columns-2 .fusion-column:first-child,.fusion-columns-3 .fusion-column:first-child,.fusion-columns-4 .fusion-column:first-child,.fusion-columns-5 .fusion-column:first-child{margin-left:0}.fusion-column,.fusion-column:nth-child(2n),.fusion-column:nth-child(3n),.fusion-column:nth-child(4n),.fusion-column:nth-child(5n){margin-right:0}.columns .col{float:none;width:100%!important;margin:0 0 20px;box-sizing:border-box}.fusion-columns-2 .fusion-column,.fusion-columns-2 .fusion-flip-box-wrapper,.fusion-columns-4 .fusion-column,.fusion-columns-4 .fusion-flip-box-wrapper{width:50%!important;float:left!important}.fusion-columns-2 .fusion-column:nth-of-type(odd),.fusion-columns-2 .fusion-flip-box-wrapper:nth-of-type(odd),.fusion-columns-4 .fusion-column:nth-of-type(odd){clear:both}.fusion-columns-3 .fusion-column,.fusion-columns-3 .fusion-flip-box-wrapper,.fusion-columns-5 .col-lg-2,.fusion-columns-5 .col-md-2,.fusion-columns-5 .col-sm-2,.fusion
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1542), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1542
                                                                                                                                                                                          Entropy (8bit):4.889266058290819
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:4BI5nV1IVLVxVdVQ6CIeE9sQ3LzDqTdlQVgI:O3cXI
                                                                                                                                                                                          MD5:F7464097E5FEF8342DC91320F7EFDC24
                                                                                                                                                                                          SHA1:DFFAA42B8C4ED3D5D73749F6342426DB36DE39CC
                                                                                                                                                                                          SHA-256:D147D1E5027B413A549E41A7960513D1E9DE7AB78DE6C5B93E7503231B94BAE0
                                                                                                                                                                                          SHA-512:E54969B80F902E38887405BCC489D099C13A28FE7928BCAFD0ED309078A49BC65F32EAC1E42D62D7A3674CFEE5BB8125013866E35F6B6D3E798AE6F884E77419
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-fusion-extension/css/vscom-collage.min.css?ver=1670949096
                                                                                                                                                                                          Preview:.vscom-collage.vscom-collage--three-horizontal{height:20rem;position:relative;bottom:-2rem;left:50%;transform:translateX(-50%);max-width:1056px;z-index:5}.vscom-collage .vscom-collage-item.glow{position:absolute;bottom:16px;z-index:1;height:600px}.vscom-collage .vscom-collage-item.center{position:absolute;z-index:1;left:0;width:83%;top:0;right:0;margin-left:auto;margin-right:auto;overflow:visible}.vscom-collage .vscom-collage-item.left{position:absolute;z-index:1;left:-2rem;overflow:visible}.vscom-collage .vscom-collage-item.right{position:absolute;z-index:1;right:-2rem;overflow:visible}.vscom-collage .vscom-collage-item.small{max-width:33rem}.vscom-collage-item.glow.on{transform-origin:0 100%;animation-name:glow}.vscom-collage-item.center.on{animation-name:center}.vscom-collage-item.left.on{animation-name:left}.vscom-collage-item.right.on{animation-name:right}.vscom-collage-item.center.on,.vscom-collage-item.glow.on,.vscom-collage-item.left.on,.vscom-collage-item.right.on{animation-du
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2231), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2231
                                                                                                                                                                                          Entropy (8bit):5.062511340890993
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:WmbEzcooSRHA6RgzQBrVcVZ5GnG+kkEZi4qbN:Nb8oS26RUQORGmk/4sN
                                                                                                                                                                                          MD5:CF7AFC1FE993B2B38C11E2A649E74F67
                                                                                                                                                                                          SHA1:9235C95B8FA527854A50B71F65BA197245CEC200
                                                                                                                                                                                          SHA-256:5682FF705BF807D9E4114F6DAC7C345716BBCDAB5EDAEB0566026C1A37CB6806
                                                                                                                                                                                          SHA-512:D776EFB603448468C169C91304DE832F740D3567BE5223AD849275B8CDABAE1CE05385CA6F2E062E5AE500A3CD4E5E5A57B31C406EEE471EF0A67F361629E757
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-core/assets/css/vscom-subsup.min.css?ver=1667498184
                                                                                                                                                                                          Preview:.vscom-faq-search{display:flex}.faq-input-wrapper,.faq-radio-wrapper{flex:1 1 50%}.faq-radio-wrapper ul{list-style:none;margin:0;padding:0}.faq-radio-wrapper li{display:inline;margin-left:1.25rem}.faq-radio-wrapper input{margin-right:.25rem;margin-left:.5rem}.faq-radio-wrapper label{width:auto;font-size:1.125rem;font-weight:400}.faq-radio-wrapper input[type=radio]{width:23px;margin:0;padding:0;opacity:0}input[type=radio]:not(old)+label{display:inline-block;margin-left:-25px;padding-left:25px;line-height:24px;position:relative}input[type=radio]:not(old)+label:before{content:' ';background:url(/wp-content/uploads/2019/10/sprite_radio-btn21X69-01.svg) no-repeat 0 0;left:0;top:2px;position:absolute;width:23px;height:21px;overflow:hidden}input[type=radio]:not(old):focus+label:after{content:' ';left:0;right:0;top:0;bottom:0;position:absolute;outline:1px solid #000}input[type=radio]:not(old)+label:active::before,input[type=radio]:not(old):active+label::before{background-position:-23px 0}input
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (12187), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):12187
                                                                                                                                                                                          Entropy (8bit):4.801345048830593
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:MWSjNBHKHjHEHdHaaX8cNnH59w+KaJ6EaAKAeE0jak6GWldam6Wazjp8dpSWp2pY:MWSjNBHKHjHEHdHaaX8IH59BKacEaAK8
                                                                                                                                                                                          MD5:9A159610D223747303ED9FD5F839B8C7
                                                                                                                                                                                          SHA1:D84EA51953FE12810F2C4DE87808732CB9362F62
                                                                                                                                                                                          SHA-256:59C43DCBDFF9862ACD8E11E67A2A0E7DF72284160FBB58D60439E1218E36E172
                                                                                                                                                                                          SHA-512:4B789F8F54E8254D206623D2A8E69AC78C6E891907FB031CBDA78E9C063993C28196AD7ECF13E37D77651701DD61ECA38F8A49A0BF5D2C505404829E3DD32502
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/min-768-max-1024-p.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-blog-layout-grid-6 .fusion-post-grid,.fusion-grid-6 .fusion-grid-column,.fusion-portfolio-six .fusion-portfolio-post,.products.products-6 .product-grid-view{width:var(--awb-columns-medium,33.33333333%)!important}.fusion-blog-layout-grid-6 .fusion-post-grid.fusion-element-landscape,.fusion-grid-6 .fusion-grid-column.fusion-element-landscape,.fusion-portfolio-six .fusion-portfolio-post.fusion-element-landscape,.products.products-6 .product-grid-view.fusion-element-landscape{width:66.66666667%!important}.fusion-blog-layout-grid-3 .fusion-post-grid,.fusion-blog-layout-grid-4 .fusion-post-grid,.fusion-blog-layout-grid-5 .fusion-post-grid,.fusion-grid-2>.fusion-grid-column,.fusion-grid-3 .fusion-grid-column,.fusion-grid-4 .fusion-grid-column,.fusion-grid-5 .fusion-grid-column,.fusion-grid-two>.fusion-grid-column,.fusion-portfolio-five .fusion-portfolio-post,.fusion-portfolio-four .fusion-portfolio-post,.fusion-portfolio-masonry .fusion-portfolio-post,.fusion-portfolio-three .fusion-p
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):83
                                                                                                                                                                                          Entropy (8bit):4.598856563846179
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:RAM8HpRBEBclffMyrY9JUQnLZEWWVKgV:z8HpfXzY+Qnd/cKi
                                                                                                                                                                                          MD5:8133EAEC727FC7DBF1C23AB23B97D766
                                                                                                                                                                                          SHA1:2D433698F3CBC056E0058EC757FA4E2E7F2DE961
                                                                                                                                                                                          SHA-256:EA877222A3136298659278318E68EA18C79E95FE31FEC61ADFBB1D10DD1149EC
                                                                                                                                                                                          SHA-512:8AAFDA29F31823A5CD11F98B889418EBA032E151FDB871D43AEEEF08BF933E6F6F8883D5D753C6FA8CF66151E2C029DD66B8552427552A715DD0B22F00723337
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-fusion-extension/js/vscom-collage.min.js?ver=1670949097
                                                                                                                                                                                          Preview:jQuery(document).ready((function(){jQuery(".vscom-collage-item").addClass("on")}));
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 44136, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):44136
                                                                                                                                                                                          Entropy (8bit):7.991948088366721
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:jn9vkkP0YRSEfJ3WwUrBy51SnY0yjVoA0e1bOxkXA8JSxGXqD03N3z9/u18:57PKEhJIBy5oYzjVw0agA8MuqA31Z/ue
                                                                                                                                                                                          MD5:4C6C928DAF19E2A06FAF12BD2F002D2E
                                                                                                                                                                                          SHA1:027D4709DB809D9E9B2627B74A152AEC29066EE8
                                                                                                                                                                                          SHA-256:2C9728C235211D8956826AF42D99936B409536E6027E9162835731D5B005D462
                                                                                                                                                                                          SHA-512:62445364D9696D1FFA4BACB49B6D04D4D2415D3145B628885D48348C233A11FA336C5DE8133564C541D73152950B33A3661F190D3F86A326CEFF13CB0D52005E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/socfonts/OffSMDL2.4.50.woff
                                                                                                                                                                                          Preview:wOFF.......h......<.........................OS/2...X...H...`JM~.VDMX.............^.qcmap.......K.....N.-cvt ....... ...*....fpgm...........Y...gasp................glyf............d..jhead.......6...6..EJhhea...4.......$....hmtx...P...#....PMk.loca...t........M.maxp...\... ... ....name...|...J....).I.post........... .Q.wprep............x...x.c`f..8.....u..1...4.f...$..........@ .............q.........S``...9..x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...{P.U...o/p..{..}..!"......_......Py....Q..1%.D+G$i|.fZ..h..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 145 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4597
                                                                                                                                                                                          Entropy (8bit):7.935210392766587
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:gTGPPPPPU0A04tCCSCQvns7odhKZl/UJzS1aRWEVLN/sQRUm98bR:uVtCy7oqZlqaQR0QRUm9C
                                                                                                                                                                                          MD5:3FEE910F3E78A8C906BAABC698BA1271
                                                                                                                                                                                          SHA1:7BD62A5F9928F511354679684F48E5331AEAD1F2
                                                                                                                                                                                          SHA-256:52E4A1A45C642F0302EDAD9E70138E9943FFD6BE2EEB8DB511A973B57EB1748F
                                                                                                                                                                                          SHA-512:A360C5276B6E9EB8DF0E5D893B4CF70341608DE305E3A18D8CFF7FE55A56297D4180B20912624DB0B459B248B9706DC861339F886B3B5A96793F3EB7A0367256
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/2018/05/nodejs3.png
                                                                                                                                                                                          Preview:.PNG........IHDR...............Z#....IDATx....K.u....S..s..s......Q....w?....mn#..Q....:..l.fu.X...%.".......Z.u~x<fw.-=.. ....z..z!...|?..SJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)...a...ZL..v.QD...A.).@..A.s.b.%.0.......~.k(...{D..X...F.)...E..K.1......4.4.68.yL.....$R.....N#R..Z+.H.4".......I#R..fr .'.g9..2..f..T.(.NKA^.....Cx.R\A.ey......]o.3+v......Q...2"/Zq.Up#.yP........z. G..{......Y..jc.&.uV..j;.Y.......0..q..8......Z...#A\EY....8.kx..7.....=.M.....a~_.]....1.k.......s.....k.."....,....Q...h....4".....s.a.?......?I? ..:o.O..&dY......s.z.v.0..P.W..u..aO..0..l...[k....\..g..v.A..5.h..."..#:....:.8.(.p.......>E.Q...F.?#..m..,7...;.......vZ...".rDyM.....6.IW..bX.0...r...Q.b.!...2$yD.8....qy...}<.G..x...>b.!..9D.%...6..'......7...Ao..0..UG.lo..l.....sjm..`...Yw....T.~|...K.F.......<.0....Q.u+..f0.0....<.`.g....3..if<.{...F....:#.4..o...km,..n1.1~>......o.W...!.!hH..p.3.n.9.!..p...]]Wp..$|.B.b.....V....m.E=.2.y..._.....m7...&r.m|iH...t...+..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):158
                                                                                                                                                                                          Entropy (8bit):4.487269960440702
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:FqFgLKLs35StR1SNOSTtR1D1qFgLKLs/LMFHWfIJ6TyI5STtR15n:YFg+q5SRSYSTdoFg+8LM12RSTR5n
                                                                                                                                                                                          MD5:5A7B7B587AA7A51E21E053873C48507E
                                                                                                                                                                                          SHA1:F806C8ABD644713987989FDB4D444876D5CD5E47
                                                                                                                                                                                          SHA-256:2E3A28FAC4D45390164EA06ADF81B56C6DC77CE6ADC23AB035104A194781ECB8
                                                                                                                                                                                          SHA-512:511DF8FDC721B8AE40636F7CA6FFAB2AAFCB889521E0575F289E183B1115E229E386C770E1E41848D7E361B1FE1086AA45ED759B48F4B098904971B527E28D22
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/meta-sm.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-body .fusion-meta-tb{--awb-alignment-small:var(--awb-alignment)}.fusion-body .fusion-meta-tb:not(.stacked){justify-content:var(--awb-alignment-small)}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (390), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):390
                                                                                                                                                                                          Entropy (8bit):4.1734708637178235
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:yaPO0STyOSP0xzTyOSLO02I6dTyOSW/hsTyOSFtRIS4CeYSRNCuVlSWI6DC2SBQ:nPlbBoKmI/EfNO5NLVlIMB
                                                                                                                                                                                          MD5:F2F6ACA45A410C5214EBEA6D466E36D9
                                                                                                                                                                                          SHA1:4C4F5590262DDC4E5B5D706ED4A4CF71D22AD02E
                                                                                                                                                                                          SHA-256:80771A0DAFC63102F6888283ACB8195FB4883EDDF4BCF1DF31D30D1647404E8D
                                                                                                                                                                                          SHA-512:12A0EC3D37E0178B116A26E7C6A6918124057CB5F46AA9C149CF4458F83CC656B266344399057905F82618D21573CA2353D10CD71504C1E007082E6948803713
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/image-md.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-image-element{--awb-margin-top-medium:var(--awb-margin-top);--awb-margin-right-medium:var(--awb-margin-right);--awb-margin-bottom-medium:var(--awb-margin-bottom);--awb-margin-left-medium:var(--awb-margin-left);margin-top:var(--awb-margin-top-medium);margin-right:var(--awb-margin-right-medium);margin-bottom:var(--awb-margin-bottom-medium);margin-left:var(--awb-margin-left-medium)}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):25084
                                                                                                                                                                                          Entropy (8bit):7.954629745011792
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:z4b+mWMn+0y7Pg/1ZG7QBkT1ptdZXWVTTaGOKPKb3BZE3SDL0Fkx1qEPNugrtRPI:E+5Mn34PglkT9XICcPKb3Bh0e5tQT
                                                                                                                                                                                          MD5:9AA997545CAD62F24960E39B773AE81C
                                                                                                                                                                                          SHA1:3EBF01E3B3630F127309F816F13FF86B94798E07
                                                                                                                                                                                          SHA-256:BC5E9528086858FD7BFF758A1B0AE0D559A9930E279ECDF4955572B6AD1E53EA
                                                                                                                                                                                          SHA-512:4B2572DEA6B5C777AF39359095D97EB8078B3B252D4A70191837BF5C641B860CD4AF56719B3D96E45CBEBB13465625FD5DD6E66BC03F009487FEBEAF5D9F7169
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.content.office.net/en-us/media/fbf6e41b-ddbe-43db-a616-7a8e48d43d18.png
                                                                                                                                                                                          Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...a.IDATx..y..Eu...u}.@1.....D...IX..0,A..Fc.`.,.D..H .eUX.....E..X.H...1q......(....*l...r.!.....rz.....yf......9.{6z.......h....__......r.S.C..F...T.o...<.9.M..$].6.:...9..vSrN.B.2.Ug....x..rU6i>zY..C.lK.._.v.H.......9.S..U.]T.v..Y8..LJ...tl.C....m(...&.(QpAP.x\".._.G..$.L..)T[.."j$...}...@>z.n-..X.U..45&.S*.....N.m\...m"I"...\.q.|M.6#.............Q....."*...e..m.6..f.....Sj...cK+DH...+]..".......i..Q.......xS.24@....C".$b*.]'Y...<J.$.jY7J........i..0..1..........y./)Db.@_@.m.X|..u..f..w..C@.\{.mc..u&....5k..`.j.ZO7.L...7.....R..zxp...B...Y..*..&!#..v...m[.\|!}....B%-..K!U..cjj..Z...^...(.J....LHYK.'.@r.....*d[..Q>..[VJ..b...H5H-....h.9..K.;.1..#.)fy.........r..B.X.L.)..PV$=..:.6!.B..Z.|...).....%@..IK.G....'ci....(.-.......R.....5W..]..4.......2[..m...9..g...w.....p.4t..... ..(.je...r..R....{E.y.Xhr..U.>.H....5}.,Q.4S.$..I...R..` ....=R.#.-Y.}l......U.W...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):21575
                                                                                                                                                                                          Entropy (8bit):5.231197707940925
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:xYzlQeau9P3TI8NCUiLFv1uP4ZVSc2uQyea+eHbJjaTbz7NiCR6Rv98NOsQzOiLb:xYhQel3TI2ChBt2OVSZuQoJjG7N1R6Rh
                                                                                                                                                                                          MD5:D806D856B71FE69FAC2A765C0E0359CB
                                                                                                                                                                                          SHA1:D3B23FA351D120D4B477012D6C3A39D280A8D072
                                                                                                                                                                                          SHA-256:F3818F3B4C2C2899111188737ECDBEF37F5C11765053D9138884EBDF4635BBCC
                                                                                                                                                                                          SHA-512:FF675BA8CD8F68E597C625DCAAA2231B5EB50FBC51300EE205D1A9E98E9B2A0E5CAE11AF0570D27D0D75F0C07DCA4824B46FD7C6A950678058F6ECA3C33C84A8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/feedback.js?v=84GPO0wsKJkREYhzfs2-839cEXZQU9kTiITr30Y1u8w
                                                                                                                                                                                          Preview:/*! Copyright (C) Microsoft. All rights reserved. */....(function ($) {...'use strict';...(function smartFeedback() {....var activatedStarRatingValue = null;....var activatedStarRatingLabel = null;....var userSelectionIsInfoHelpful = null;......var checkBoxSelected = false;....var starRatingSelected = false;....var verbatimEntered = false;....var $spanDisplayElementsForStarCheckbox = $(".translationRatingStar, .checkboxTick");....var $extendedFeedbackStarCheckboxElements = $(".translationRatingStar, .articleExperienceOptionsCheckbox");......var $extendedFeedback = $("#extendedFeedback");....var $extendedFeedbackForm = $("#extendedFeedbackForm");....var $feedbackWrapper = $('#supWrapperToPreventFeedbackFlickering');....var $starRatingDescription = $("#starRatingDescription");....var $supDisableStickyFeedbackButton = $("#supDisableStickyFeedbackButton");....var isEnableStarRating = $feedbackWrapper.data("enableStarRating") ? $feedbackWrapper.data("enableStarRating").toLowerCase() === "tr
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4313
                                                                                                                                                                                          Entropy (8bit):7.934894209830337
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:bQeSF4VnhUiDtyLY8mhHH3FuLIteGk8KwdDiZysu:bHSjiDWrYHHReGJdj
                                                                                                                                                                                          MD5:C4A486973D6A8D28C68ECFA171DE9927
                                                                                                                                                                                          SHA1:A5246A0712152D32036CEDFB5663BC21BE7A8D7A
                                                                                                                                                                                          SHA-256:D9DDA02D70854667C0385E9BF1B3945ADB4FC454CDD23AD4FB34551391EA6CF7
                                                                                                                                                                                          SHA-512:C52E2B9212AD13FB6E01D2B5599F8B15D944D19464E35821D7E684307463C5289DC9A25850323E11464A86379BB61E27833D22E3F0E2BDEC101669A05E8EBD41
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/2019/09/vs-code-responsive-01-1.png
                                                                                                                                                                                          Preview:.PNG........IHDR...n...n......[&.....sRGB.........gAMA......a.....IDATx^..|.E...{f.~Ax."....`.q....<.=Yoo]..c.X.. ...........y..}v==.=.....z...L..A?."..&.d...MjB.....'..w>.I..f....wU.3Aq..../0..'H(....N......*...'.r^./[F....s.=,:..#)a.-1.9R2.q............X@. ((><49........$g.@)...R'_.]>..._s3/.F.>`....=vQ....H...R....U....4(...P.C..7..|..z0.as$.!.rx)....O..:.W?.{...!n\...}tx..~[VI..."..({b./..3....vE.a....q:...-._.0..C="..(.....q......H.............)<.+.........o.50n\7...........C}".....x)t....[.}~...y((..qn-;..ca.t..6..5........R...f.....P......d.....J..1.8.....W....~.C..z.n)=.8..b^...5..^e.0......x..<..5n...C2..Sp...PX.e../.\w.._L.......A.7..X\D.)".S@.@..1../.{....t.1.S..8...'=R.:u..jx.....YyW..t2..c.!C2..%A.........IY?.E/......~..Z).z..vb....4....6.~t1(.c.%9..1F..i(b.m........7nJ....m...t....1m.....;l...p.nk.@........HT.+XL...........),..o.u.q .S.A.....WX,........3......{...s..).&a.q.4[...(....T...3AZB.d..t..QD.m.gx....S6.u.._..]...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2472
                                                                                                                                                                                          Entropy (8bit):5.093243109517847
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:c3q4tu1YwFAuCpbDLfIdbwdLSHdLQIWZp8x1ZNLhIpS7xL6I8jMH9UgcduH9ygNj:XZywipbC9H2o2MNyuyBX6
                                                                                                                                                                                          MD5:46D0F8351C1C2270572C950F4D6B06F7
                                                                                                                                                                                          SHA1:3B1FFBF426F61996AFE4E1A261D36164CE00BC66
                                                                                                                                                                                          SHA-256:00742017BE2C120FE3319A4A82B4E9A6524F9B8522FFF32D605C26DBC2591325
                                                                                                                                                                                          SHA-512:7C5AA6AAE559D7D05977ADC6C109F74FF29E1B6C8D2F66D5EABA8F2EFBE6CC4B8FED0EB44AF4EC7DDE379F2D689E6A40A3AC9620E9A41C1A64CCE97492D2E3D1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?> <svg xmlns="http://www.w3.org/2000/svg" width="145" height="145" viewBox="0 0 145 145" fill="none"><g clip-path="url(#clip0_12673_90976)"><path d="M65.9078 45.7924C35.7729 35.1176 14.2272 48.7137 1.74377 64.3652C1.27063 64.9422 0.360765 64.5815 0.469949 63.8243C1.19784 59.6769 2.90841 51.5626 6.25673 44.1336C19.8684 13.9484 56.0812 -0.729466 77.6269 0.0278682C99.1729 0.785202 124.977 14.8861 116.024 34.7931C108.126 52.3921 97.4256 56.9721 65.9078 45.7924Z" fill="url(#paint0_linear_12673_90976)"></path><path d="M43.3137 45.2954C43.3137 44.8987 43.0225 44.5381 42.5858 44.5381C32.5772 44.7906 11.2863 51.4262 0.258692 71.4775C0.222297 71.5497 0.185898 71.6218 0.185898 71.73C-3.23521 95.7127 41.6759 111.364 43.3137 45.2954Z" fill="url(#paint1_linear_12673_90976)"></path><path d="M79.2154 99.2068C109.351 109.881 130.896 96.2859 143.379 80.6343C143.852 80.0573 144.762 80.4178 144.653 81.1752C143.925 85.3226 142.215 93.4367 138.866 100.866C125.291 131.051
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17028
                                                                                                                                                                                          Entropy (8bit):7.926562320564401
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:7wixC+iG9rj5+kgbLPcAmxOkpJIhI9CvaMo05vCf9MRRLMk5K/jk:sifiG2tvXmxHbIhlo05KlGRaY
                                                                                                                                                                                          MD5:DDCB4FCA39CCADCDF6C1FE2E1F717867
                                                                                                                                                                                          SHA1:88238D53920F32AF37A802A5E6BFEEC3B1E6F75D
                                                                                                                                                                                          SHA-256:097DF2DFA3781F1AEDB631C968D04D8152D7C7FA8E92BC91E233B3000E2F34BB
                                                                                                                                                                                          SHA-512:316574E565EF67B97E13D0BF01CF4AFA8E0E9CF0748768CE4AE6BBB81352685A6E027EADBC083D2B632C412C950E65963E6EA98FE4CE7692C0AE0B6D956D3D37
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...B.IDATx..Y.mWU.W.7.A.e.Z..H.R.F.......$!....iH..4...T@..{i.A.....M..... .XP6eaB..R% ...Bs.o.0N..w...Zkvk..j.>g.}.^...c.1O...?..K.I'..J..<.c..fX!..N.m5...!.O-.=....p/....B.m_..o..........7.{..............]..~...C.....J..g..*bI.C.....@&.7.}...u.RYs.J_.P_..j.....J...%..}.{..)}o,....|...2iil+1.n:.W.b.I@. ......q/........},...K.....b.35f.....@t.C.H..f.....X8...qXA5W\m*G..78..E.Wjm..j.C.E.....L.!e...}..... .FKi......!........t.;.s:8.P....9...H@....I! ...lp....`...".#.... .d"......=eN.nNcMUu......=.l......a.@...KY...^.....D..........=..<%&..}...P.HK.CE...0...R1..r..#h.5...)....z.B.....7.DH....KE...ha)....Z.=........)b*ZH.X.._...)........HK.a.Pn.X1Eh.....o.B......k...2....`..v.O.=...]..Y.!..:R.:......G*@jg.q.[b.....)].O.....jm...q.c..*...=B...|.........%....x.Bc..[.....r.....4......R.}......R...6.I..W..!...8K...:..U.. .3ZH...t.e..f\.(...y>k+.AH"..K.GjI!....J.}...HK..&..%.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):186512
                                                                                                                                                                                          Entropy (8bit):7.998783932819843
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:3072:4+VjFq9NK3Gnk8e5q7EFGRTpAjU67hdl6wz/1MNALXkjZseevXcNg:HxqXev87q5dfdMajkVseeyg
                                                                                                                                                                                          MD5:37491D936E9E726D66B6FC3D098E7446
                                                                                                                                                                                          SHA1:497B220AD76E4E073C8DCE12B42E37744D0D2850
                                                                                                                                                                                          SHA-256:8484384D6C419437AEB76C0498860A86F7417CC515038ABB78A662BE83803743
                                                                                                                                                                                          SHA-512:B757CBBE830A031FDC155371CBE196F612DF0630F15D9DD7796EF6B17E2F8550760BBA277EBCC09EF502C100651B16CFA0EC1479D5D07A9C1E28B5F7209C82DD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........?.....ALPHq..... .L.y.FD..FR#.&....ND.'.r1v,..&....................................................................../.c.bl.VP8 .....7...*@...>.. ....V...'.7...i.na.g.i.<.<..a...?.8P...A....r......./.....O9...~._9.0g.3.k...........#.......3...?...o....W.........[.......^}..._.......................W.K./.?........A?R...|.'...7.O._......=.........?........+.........~......y...?.g...?......].........?.?...........g.;....._..............3.G.....?....g.S...'./.?............?.7.......~.........../.^..?y{.m}..O...~e.S.............?.....G........g.7..q................G.O......u...W.k._._....v>.?..a.....?.........O.......p....................................?./.....;...?......?.?........O.o..............*.....\.?...'........@...g.G...?...|3.w....._.?....e.......................?._._.?............?....M...Q.$...$.h.&......3-(o=.+.a.w.@l{;.%0..3..'.\.JEd=...,..+w...\.F....?|,P..]...6,..:...9...../..$../..[..r@.j........W*j/..|?FQ_..v..i
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 27168, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):27168
                                                                                                                                                                                          Entropy (8bit):7.992922969154643
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:5t+z+kiMy2C4rU03JPhE4lbMTAPZE6OekA:5t+Vyi3JXqTABEg
                                                                                                                                                                                          MD5:B7640425501065524CEC27D4A55A85ED
                                                                                                                                                                                          SHA1:F254C388A65EFB4B271C56DEB5685A77EBE09D9D
                                                                                                                                                                                          SHA-256:FE8A1047376498C80A157D13555E42A92AD480FCB0BCC9DE51AD1930FBEB7F91
                                                                                                                                                                                          SHA-512:9795975F44BCAE6B73979B221B1C544AC943BCE0ED485B266749559AE95D39641E09C458F2ED20F4667EFC80CA2C47DC6300AD4A3E5CE1D38AA94E014D61322A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2
                                                                                                                                                                                          Preview:wOF2......j .........i..........................`.....L........l....6.$........ ..0. ..i.C.'.9.@5..m.....1".X.13..(.......IE.....6.!s.K.=j.z.;q.......,..r....I..I..E.i..u........26.W.X....>e(<.M.R*..^Y..e...+..pC.6.E9.l.$S..bn...)^.1.,..pj..<H....^v...b...|t.....ys.XH.h.#.qF.....=W.x<q.d.m.^4....._...{...H......K.....ds.v...u{....:.....f$(t...DR.B._.p....m....jPf&e.F.Q..a.G.,.a$+.........f.k....@D{....p "*B..X1+g.nN].n....W....?.:..K..D.,Y.....;I7.u.:...R.k...,....{+..Y.O`...W.xw.t..d.:...M}#`7"..|...j.rW.....U.h..A.m`<..$h M....`..vx.w.Pi.3.}). . .Af.........n)P.w....Z.#N.6...@.e............#..B.<...H.HW......6<..)k[..%c....+O..RG0i...@.........J..3}...6..S.......'+8..ZFezY.r.%9)!n.T@.0vF.....y/..!.-.6..r?...#p|Y.2...}...nB...6.$8.d:k.......r........ ..@.h.+.....5.H.n.3.P.58..\t..I.N.uB...@N@K.]Q..MIr..C:.{t...........F..*.)3.1J....f....Uzn.\o.#.=&h...t........:@BU....V@3..X.pD.C@ H...}.06...G........X.i]n.#<..K1`.,YV..o..<....ms.B.!..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1950), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1950
                                                                                                                                                                                          Entropy (8bit):4.45353838479774
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:ZAM+/YC8rnqWQ7MnMyMecMfiZY5wC6UCWCXY:w2nqWQG8k6lLo
                                                                                                                                                                                          MD5:39373858B0D27D872DE4BBB32EC43BD7
                                                                                                                                                                                          SHA1:A8E739109135613CD9161F696A5CB8D560EB139B
                                                                                                                                                                                          SHA-256:4F313A21AEC867AD2B129BADB4AC9D9975216D07E103B87189BA186B7721721D
                                                                                                                                                                                          SHA-512:35CD46E74583A2021D6BD250CB3B80FEFCFD4C0E973F4A77D5CE11175C275228582F4620283EA5CACC8E1FB3A435D4B715D0D900442E74C6DD7AF5A959259815
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/min-2c-max-3c.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-blog-layout-grid-6 .fusion-post-grid,.fusion-grid-6 .fusion-grid-column,.fusion-portfolio-six .fusion-portfolio-post,.products.products-6 .product-grid-view{width:33.33333333%!important}.fusion-blog-layout-grid-6 .fusion-post-grid.fusion-element-landscape,.fusion-grid-6 .fusion-grid-column.fusion-element-landscape,.fusion-portfolio-six .fusion-portfolio-post.fusion-element-landscape,.products.products-6 .product-grid-view.fusion-element-landscape{width:66.66666667%!important}.fusion-blog-layout-grid-3 .fusion-post-grid,.fusion-blog-layout-grid-4 .fusion-post-grid,.fusion-blog-layout-grid-5 .fusion-post-grid,.fusion-grid-3 .fusion-grid-column,.fusion-grid-4 .fusion-grid-column,.fusion-grid-5 .fusion-grid-column,.fusion-portfolio-five .fusion-portfolio-post,.fusion-portfolio-four .fusion-portfolio-post,.fusion-portfolio-masonry .fusion-portfolio-post,.fusion-portfolio-three .fusion-portfolio-post,.products.products-3 .product-grid-view,.products.products-4 .product-grid-view,.pro
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34640, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):34640
                                                                                                                                                                                          Entropy (8bit):7.993271748291311
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:b9yFPujdRE4lROEqC8icM8a6q7tGwP/iPzZ5kPr2:b9ytuhREqOEqCpcM8a6WtGwiPzZ42
                                                                                                                                                                                          MD5:4AA9A1542EB2FAF66832833EB1364E41
                                                                                                                                                                                          SHA1:D37470CD8D0334D56831B55E0122FAFC3F618E6C
                                                                                                                                                                                          SHA-256:AFEF73E19BE26477297D3A75B4F5BC69CA453F9A2AA3230CAB85D08E3BAC94E4
                                                                                                                                                                                          SHA-512:93EDA28D035F1F4FF63BBDE9D0E03966B1CC35D9B1C8A046610630B7A23EA8AD80601D3B8F17ADE1760812E7BDAC13C5D1F24F03F95D484E8A0BEBD21A02B2F8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/glyphs/SupportIcons_v1_56.woff2
                                                                                                                                                                                          Preview:wOF2.......P......7..............................`..`..X.....h....6.$........ ..X. [..q.`...@.=DT.z......................cwC..z.!.8w....D.A+/....~. W..TA...H..,|."[..2h!...;.;.(<.9.9q...FS.., ..Gb.W].9L.,..#...1.bLE...n.?.P^....3..0.;..N.9.i.U....rM$M.`..9.wH...&..--2i...l..E".e.q.....I.).R(..N..I.~y3K..D.A...H...=oQ-b:Q M..3<.2....#CP...F....(....oj.L.6..y......Z.]..n.U.]7.tV.../Bt...#.x..{,w......@.R.C..2..S..!I.....i.....;..+.........f. pw.ru.p.. ..D*.....K.b.R.:..T.p..r.J.C..+..:..].E.....R...3v.z.SSYE.{_....?...sX...a....0......X..lTHq..@q.`.!.(..:.T..qe7..2..wQ.e..cLc.:...k:FV..:m.....aY.....h.....cf.1....e.L......k=Ac.....n..~.jb....D._...r.I..X...,...D)...$g.s..j........xN.V.Klc)..S...y5.(6(Q...PA...4..h..........m.9..[.a.{....q..Np......W...w..G..O<........>...~.......@..D...F.!.%.a.!.pD..H".E......b.A,..#...#..$..$..L2RHA*.H#...y8.L2.E....C. .\.|.Q@..)D.E(..%...R.Q.r.QA.*.D.U...5..Z.Q.z..@..iD.Mh..-...V..v..A.:.D.]..=...^.1..>....0.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):551711
                                                                                                                                                                                          Entropy (8bit):5.403678501940093
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:N1WGFBumc43rBOO5Cf3w0HTNWkYL8bPTbVX8r4bJD8:RBuaC4kT5K48
                                                                                                                                                                                          MD5:DDF20A9494EC96B00266CCFBF8BFB68B
                                                                                                                                                                                          SHA1:E6C468CCC0DF3914D9BE5F3E79BBBC4E13428DE2
                                                                                                                                                                                          SHA-256:C866C913355386EEB14F3917026708A2C1AE26725CCDC1F5D80BF4AB29608E22
                                                                                                                                                                                          SHA-512:DBAF9CE12F8184BC914D6DA0B5F842463857878CBC95E42BE0289340F7F85BEE2555A4E17E25221BC5D829AD4234FF2922A6468A70CF9256BA6FEBF89CA67E53
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=yGbJEzVThu6xTzkXAmcIosGuJnJczcH12Av0qylgjiI
                                                                                                                                                                                          Preview:/*! For license information please see ucsCreativeService.js.LICENSE.txt */.!function(){var e={646:function(e,t,n){"use strict";function r(e){o.length||(i(),!0),o[o.length]=e}e.exports=r;var i,o=[],a=0,s=1024;function u(){for(;a<o.length;){var e=a;if(a+=1,o[e].call(),a>s){for(var t=0,n=o.length-a;t<n;t++)o[t]=o[t+a];o.length-=a,a=0}}o.length=0,a=0,!1}var c="undefined"!==typeof n.g?n.g:self,l=c.MutationObserver||c.WebKitMutationObserver;function f(e){return function(){var t=setTimeout(r,0),n=setInterval(r,50);function r(){clearTimeout(t),clearInterval(n),e()}}}i="function"===typeof l?function(e){var t=1,n=new l(e),r=document.createTextNode("");return n.observe(r,{characterData:!0}),function(){t=-t,r.data=t}}(u):f(u),r.requestFlush=i,r.makeRequestCallFromTimer=f},2277:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function i(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var o=typeof n;if("string"===o||"number"===o)e.push(n);else if(Array.isArra
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (58619)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):58670
                                                                                                                                                                                          Entropy (8bit):5.4014978229763475
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:E0CRE/WXrdF5qW99N3s2kpCrTAOkvXYyayc/kRvrj2rlcSHSzWI:Ec6ME7rTXx/kdaGN
                                                                                                                                                                                          MD5:D7F18B279E2805A1F6E911001CB9B816
                                                                                                                                                                                          SHA1:707A83187F421756DB9BB20A2619C987C171D9FE
                                                                                                                                                                                          SHA-256:17C91039B5A0C492D545F6027D997962E89D599ACEBFA11EF1DCEAB5AE96DCAF
                                                                                                                                                                                          SHA-512:333C3DA9C363DFFC7EDE24B39A863F410E6EB3995B31E94538155491BF29208B29CCE38EF0071F9D2343CC335F7DB2D2390F0A97396A3890B0E5FD4FD11E5DEB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/Support.Main.min.js?v=F8kQObWgxJLVRfYCfZl5YuidWZrOv6Ee8dzqta6W3K8
                                                                                                                                                                                          Preview:!function(){var t={9661:function(t,e){"use strict";e.__esModule=!0,e.copyElementContents=void 0,e.copyElementContents=function(t){var e=document.createRange();e.selectNode(t);var n=window.getSelection();n.removeAllRanges(),n.addRange(e),document.execCommand("copy"),n.removeAllRanges()}},7391:function(t,e){"use strict";e.__esModule=!0,e.hiddenClass=e.styleTransitionMs=e.eventConstants=e.wedcsConstants=void 0,e.wedcsConstants={componentGroup:{outcomeDrivenHelp:"ODH",cssControl:"CSSControl"},interactionType:{formSubmit:"2",samePage:"11",completedFinalStepInSeries:"22"},coreEventType:{pageView:"0",anchorLinkClick:"1",imageLinkClick:"2",imageAreaClick:"3",imputClick:"4",customEvent:"5",pageUnload:"11"},endActionAction:{goto:"Goto",send:"Send"},endActionOffer:{phone:"PHN",contact:"Contact"}},e.eventConstants={CLICK_EVENT_TYPE:"click",COPY_EVENT_TYPE:"copy",TAB_KEYCODE:9,ENTER_KEYCODE:13,ESC_KEYCODE:27,DOWN_KEYCODE:40,UP_KEYCODE:38},e.styleTransitionMs=10,e.hiddenClass="ocHidden"},2160:functi
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):112
                                                                                                                                                                                          Entropy (8bit):5.604647561305478
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:yionv//thPlJlawvla1UojQY54NqLvDRl/ljp:6v/lhP70wCxjLq4Np
                                                                                                                                                                                          MD5:F411171EF92748E5910BC6D0CD53A74A
                                                                                                                                                                                          SHA1:E058E34A4D237BA1F2E05911F81981C26A97BDF5
                                                                                                                                                                                          SHA-256:F3357B0ECCAAF9E128B2A3497A90967E51F2D9956B8FF8172D84C797E4B57812
                                                                                                                                                                                          SHA-512:ADA8251DBA61F9F89391234000AD79103BA2A3353D29D6C6D3B7C38BD49D3D02B5FBEFEBB5F528EE8D21A2504148A294869DBA8EF540977C48E6F0FC5056906E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/2017/02/Microsoft-favicon.png
                                                                                                                                                                                          Preview:.PNG........IHDR.............;.J...7IDATx...1.. ...U.$,a..`.....W.|..L..Z.....9t.G.....9t>U.X....W....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):576
                                                                                                                                                                                          Entropy (8bit):4.320190702013674
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:EWmUVHqKSnvItmUVHsVSRs2umUVH8qSWI6qhPtmUVHymlSBQISsJgY+XYSPIWJgL:dV9XVM2PKVcYIpXVJmFVlzF
                                                                                                                                                                                          MD5:090DE41768F758055E06FB3683FD9198
                                                                                                                                                                                          SHA1:8F0404E208EE0BAD57DFDD1795835EA9819855B7
                                                                                                                                                                                          SHA-256:393CD23B9101309F0C0B3EF140604D1298A52035E18D95816DC64EFC7A192F6E
                                                                                                                                                                                          SHA-512:062CF1EDFE134E51297EB165D8CA70A88E1F143656942211D6564F7C93C89F274BEFBBB3DBA364DC798CAE182D9657A8296BE45A75CBBE0ED59C95F494CF309C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/title-sm.min.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-title{--awb-margin-top-small:var(--title_margin_mobile-top, var(--awb-margin-top-medium));--awb-margin-right-small:var(--title_margin_mobile-right, var(--awb-margin-right-medium));--awb-margin-bottom-small:var(--title_margin_mobile-bottom, var(--awb-margin-bottom-medium));--awb-margin-left-small:var(--title_margin_mobile-left, var(--awb-margin-left-medium));margin-top:var(--awb-margin-top-small)!important;margin-right:var(--awb-margin-right-small)!important;margin-bottom:var(--awb-margin-bottom-small)!important;margin-left:var(--awb-margin-left-small)!important}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):112
                                                                                                                                                                                          Entropy (8bit):5.604647561305478
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:yionv//thPlJlawvla1UojQY54NqLvDRl/ljp:6v/lhP70wCxjLq4Np
                                                                                                                                                                                          MD5:F411171EF92748E5910BC6D0CD53A74A
                                                                                                                                                                                          SHA1:E058E34A4D237BA1F2E05911F81981C26A97BDF5
                                                                                                                                                                                          SHA-256:F3357B0ECCAAF9E128B2A3497A90967E51F2D9956B8FF8172D84C797E4B57812
                                                                                                                                                                                          SHA-512:ADA8251DBA61F9F89391234000AD79103BA2A3353D29D6C6D3B7C38BD49D3D02B5FBEFEBB5F528EE8D21A2504148A294869DBA8EF540977C48E6F0FC5056906E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.............;.J...7IDATx...1.. ...U.$,a..`.....W.|..L..Z.....9t.G.....9t>U.X....W....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2331), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2331
                                                                                                                                                                                          Entropy (8bit):4.7552975788504215
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:KFTKSafO99M6f9MMpMf6cVKXmbj2gpdBda9UoYgsCOBt1YJAmH+1XQJAmOJAmv6s:sGVSF9Lk6c02brpdBdPUkDPrc7Y
                                                                                                                                                                                          MD5:5B1EF3E023CF24D54ADE220710F71B7E
                                                                                                                                                                                          SHA1:267BF80F5155BE844D06309DDAFDEE16E86CC825
                                                                                                                                                                                          SHA-256:5D8214E3B165030582CE1388AE5A7EAE345434C45AD67D096297A49E083F3FED
                                                                                                                                                                                          SHA-512:8FC12E9E2420E5588AB312C1C5C358821FCE4C17F3A6782F68E3766B4F53421B43975563B4E0E22100EF59C794E69F04C2718A0EFC4650A8423EE343A51E9B0D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-sh-640.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-body .fusion-page-title-bar{max-height:none}.fusion-body .fusion-page-title-bar h1{margin:0}.fusion-body .fusion-blog-layout-medium .fusion-post-slideshow{float:none;margin:0 0 20px;width:auto;height:auto;flex:0 1 100%}.fusion-body .fusion-blog-layout-medium .fusion-post-content{flex:0 1 100%}.fusion-body .fusion-blog-layout-large-alternate .fusion-post-content{margin:0}.fusion-blog-layout-large .fusion-meta-info .fusion-alignleft,.fusion-blog-layout-large .fusion-meta-info .fusion-alignright,.fusion-blog-layout-medium .fusion-meta-info .fusion-alignleft,.fusion-blog-layout-medium .fusion-meta-info .fusion-alignright{display:block;float:none;margin:0;width:100%}.fusion-blog-layout-large-alternate .fusion-date-and-formats{margin-bottom:35px}.fusion-blog-layout-medium-alternate .has-post-thumbnail .fusion-post-slideshow{display:inline-block;float:none;margin-right:0;max-width:197px}.fusion-blog-layout-grid .fusion-post-grid{position:static;width:100%}.flex-direction-nav,.wooslide
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):26288
                                                                                                                                                                                          Entropy (8bit):7.984195877171481
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                                                                                          MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                                                          SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                                                          SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                                                          SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                                                                          Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (6299)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):6352
                                                                                                                                                                                          Entropy (8bit):5.234274479610913
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:divLYDIYvJQf3DJfvHpNvzUPUhUjUJlNSuuUeMmI63+aI62a3UP0/Z:dUQRaLtBNIylrZeMmI63+aI62hoZ
                                                                                                                                                                                          MD5:6E97231375D62E46CFD782A1CD3F3CF2
                                                                                                                                                                                          SHA1:588D39392E7A9E3B5DF4EED032AC1D6848387FEE
                                                                                                                                                                                          SHA-256:BE3A8D424421FB31494F3131DBC7FADC242B208E26B5CC6393DE4276CB5A3D59
                                                                                                                                                                                          SHA-512:C75456B61EB8F1B988723B79ED7C3B2507BFDE7416C31A1DBD9BB6E76E082269B5161AA7FB449613A12711E086BB18985C386D83F7AC7053BF6264925946511C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/PromotionBanner.Main.min.js?v=vjqNQkQh-zFJTzEx28f63CQrII4mtcxjk95CdstaPVk
                                                                                                                                                                                          Preview:!function(){"use strict";var e,n={4744:function(e,n,t){n.__esModule=!0,n.promotionLogger=void 0;var i=t(8335),r=t(416),o=t(286);n.promotionLogger=function(){for(var e={},n=function(n){var t=document.querySelector(n.element);if(!t)return"continue";for(var i=(0,o.initializeDataTag)(t,n.element),a=document.querySelectorAll(n.clickSelector),c=function(e){var n=a[e];n.addEventListener("click",(function(e){(0,r.emitClickAction)(n,i)}))},l=0;l<a.length;l++)c(l);var s=document.querySelectorAll(n.dismissSelector),u=function(n){var t=s[n];t.addEventListener("click",(function(n){var o=i.content.contentId;e[o]=(0,r.emitDismissAction)(t,i,o,e)}))};for(l=0;l<s.length;l++)u(l);(0,r.emitContentUpdate)(i)},t=0,a=i.ucsStaticBanners;t<a.length;t++)n(a[t])}},3644:function(e,n){var t;n.__esModule=!0,n.ElementReference=void 0,(t=n.ElementReference||(n.ElementReference={})).PromotionBanner=".PromotionBanner",t.TopPageBanner=".TopPageBanner",t.AboveUhfBanner=".AboveUhfBanner",t.RailBanner=".RailBanner",t.Prem
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):284
                                                                                                                                                                                          Entropy (8bit):6.545045554632694
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:6v/lhPkdsEejylMSB8POk1SljdAOh06VJJtBafxJ0lX0hRCAp:6v/7sW3jk8POk6j9PJjt1A4K
                                                                                                                                                                                          MD5:3C7700243B9493C12B1B682CAA47F5F2
                                                                                                                                                                                          SHA1:D522ED9D356837FED083E4D69262C749F4807FC0
                                                                                                                                                                                          SHA-256:8EF6E4F16AE501AD18088960B404AF57871BE54EA8A0C7088872B88EB5DC2B02
                                                                                                                                                                                          SHA-512:F01BF3AB533D6CB7CCF5A26C2F23526BC107B79C9379ABC88922402DC044DFA852E3FF934415476960C8FFE756EE9988B758D602AB1FC6756ADEA50B603050FB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....D......3PLTE...{{{|||y{{|||w..{||wwwy{{...y|||||z}}z}}|||...|}}.......tRNS....`@. ....pP0.jdv....IDAT8..... .E..&.....V..&/'.$g...s..3......tJ.8...Mh.k.\.o.c;D^.......n...fP......T...p...1....vA....&n...f.]X.#/....A.....:....._s....d......IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65398)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):139129
                                                                                                                                                                                          Entropy (8bit):5.444859220439254
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:jSLFaArCEdzSZ8Nw3FjfInHm5rmTCmRWE:WLFaRcc2HiiTlRB
                                                                                                                                                                                          MD5:49BFEAE3B40B37A8F951103046309AD9
                                                                                                                                                                                          SHA1:873A7A11FA10401D6D10005E8DBAD6E58DDB7AA1
                                                                                                                                                                                          SHA-256:7F5B64709E131C5C20CDB5E3769003FF946C4BEE28852E32C590D2E058127597
                                                                                                                                                                                          SHA-512:6B4FAF35A9DC0D07C0D4EECAF730A40A8A15662AC6A5886F20E975F1181EF7BF7EBBB3D6DDB4B9AFE1E385B33B8E084E54D5A707378AEC6DCA2C261D2913B03E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.2.7.min.js
                                                                                                                                                                                          Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.7. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.var e=this,t=function(n){"use strict";var u="function",s="object",le="undefined",f="prototype",l="hasOwnProperty",g=Object,v=g[f],y=g.assign,T=g.create,e=g.defineProperty,I=v[l],C=null;function b(e){return void 0===e&&(e=!0),C&&e||(typeof globalThis!==le&&globalThis&&(C=globalThis),typeof self!==le&&self&&(C=self),typeof window!==le&&window&&(C=window),typeof global!==le&&global&&(C=global)),C}function S(e){throw new TypeError(e)}function M(e){var t;return T?T(e):null==e?{}:((t=typeof e)!==s&&t!==u&&S("Object prototype may only be an Object:"+e),n[f]=e,new n);function n(){}}(b()||{}).Symbol,(b()||{}).Reflect;var fe=y||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arguments[n])v[l].call(t,r)&&(e[r]=t[r]);return e},N=function(e,t){return(N=g.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                          Entropy (8bit):3.625
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Hfn:/n
                                                                                                                                                                                          MD5:BEB5075867AC37A3C8903AB23A5ABA22
                                                                                                                                                                                          SHA1:86A41106441F795558A31574CBD24D5403E2F054
                                                                                                                                                                                          SHA-256:BD38B37956C818D4084814F47B69B7798F07AF7889D3D13DEBBD2D76ECB86095
                                                                                                                                                                                          SHA-512:976D88CFEF9792BC882CA8BB7F7F784BB97EA2046999D67C43DD4C2391943238BF9EE3DECD50DC2495829E65E9281D999E1272B188B489B1AFF59AECEE3E139A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIQCRXvh1KIffkBEgUN6X8KXg==?alt=proto
                                                                                                                                                                                          Preview:CgkKBw3pfwpeGgA=
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 145 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4597
                                                                                                                                                                                          Entropy (8bit):7.935210392766587
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:gTGPPPPPU0A04tCCSCQvns7odhKZl/UJzS1aRWEVLN/sQRUm98bR:uVtCy7oqZlqaQR0QRUm9C
                                                                                                                                                                                          MD5:3FEE910F3E78A8C906BAABC698BA1271
                                                                                                                                                                                          SHA1:7BD62A5F9928F511354679684F48E5331AEAD1F2
                                                                                                                                                                                          SHA-256:52E4A1A45C642F0302EDAD9E70138E9943FFD6BE2EEB8DB511A973B57EB1748F
                                                                                                                                                                                          SHA-512:A360C5276B6E9EB8DF0E5D893B4CF70341608DE305E3A18D8CFF7FE55A56297D4180B20912624DB0B459B248B9706DC861339F886B3B5A96793F3EB7A0367256
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...............Z#....IDATx....K.u....S..s..s......Q....w?....mn#..Q....:..l.fu.X...%.".......Z.u~x<fw.-=.. ....z..z!...|?..SJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)...a...ZL..v.QD...A.).@..A.s.b.%.0.......~.k(...{D..X...F.)...E..K.1......4.4.68.yL.....$R.....N#R..Z+.H.4".......I#R..fr .'.g9..2..f..T.(.NKA^.....Cx.R\A.ey......]o.3+v......Q...2"/Zq.Up#.yP........z. G..{......Y..jc.&.uV..j;.Y.......0..q..8......Z...#A\EY....8.kx..7.....=.M.....a~_.]....1.k.......s.....k.."....,....Q...h....4".....s.a.?......?I? ..:o.O..&dY......s.z.v.0..P.W..u..aO..0..l...[k....\..g..v.A..5.h..."..#:....:.8.(.p.......>E.Q...F.?#..m..,7...;.......vZ...".rDyM.....6.IW..bX.0...r...Q.b.!...2$yD.8....qy...}<.G..x...>b.!..9D.%...6..'......7...Ao..0..UG.lo..l.....sjm..`...Yw....T.~|...K.F.......<.0....Q.u+..f0.0....<.`.g....3..if<.{...F....:#.4..o...km,..n1.1~>......o.W...!.!hH..p.3.n.9.!..p...]]Wp..$|.B.b.....V....m.E=.2.y..._.....m7...&r.m|iH...t...+..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 875 x 365, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):206962
                                                                                                                                                                                          Entropy (8bit):7.993766254337567
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:3072:AJuDcZ9Bjpyb5Rzma3TtxQuYF4D3ZpKm4xhY7VwXMQGDM06LctgIepF7fQqSlFmj:/D6Hjpa5RzmUR3ZRKkgy96oduYqgFy/r
                                                                                                                                                                                          MD5:3EAFEE8D081561DF66F28DB9F32EB35B
                                                                                                                                                                                          SHA1:2446D3F921A56DF821EA6F5E2D2686137EDBA30C
                                                                                                                                                                                          SHA-256:0D3CA63C6C8402B6A60783F6A05659211424E12647AFB20A024436E008E5F5FB
                                                                                                                                                                                          SHA-512:056704308844E382DEA593C03F48A42AB41C0E42A3DB49C03E5742EC6F550365C1681D1FF3343E1D07892A18F6DF9283F82FF406F2CBFAFB7445DF0A6BCDBF4B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...k...m......s.....pHYs.................sRGB.........gAMA......a...(.IDATx...Y.f.u...un.....y.D.,P.h.Y....~.H7A.".........(...p?4(....r.._M.$.h....r...Z"M..6)...I... ......^...o.$........3.a.}..}.[{m.......o...c.|h9..-trED..U...e..a!...gb..~'......w.....c.;.y.x}.....Yhy...O/.~.P...x.........?.;...jkkkkk............~..\9w...<...m=..^.........C.........,$.:..$l.^.S.&.S..iY.V.C~.%....mT.~=\.7...g.E.....|............3......v.[........m...]..cY.=P..<p..:0.....,.PB.L..p9YSv5>..f..u...No.....`{N..RU... v....#?.......;.O.........\[[[[.McM.......9.x.m.\......W...q..)YJ..-.q.....V...l.....A..!..-.q.'..EX..c........L.B..m.{.ml.GX%....<P..............&kmmmm.C.......U..'....y...)...=.....HW.$R.kt2EG..T*.Is..*p%T.....\.........g......|.p.7;t......F.&kmmmm..s..d./.R...u.Q);..':....T..l......z....<.T6.i...~V..<....._/<.v4.Rj;.k...'e.O...............}+..Z[[[.-l.A.....r...C}.!A%.Q..8....B%....4aX.f...s.^-.P.b...qd..q.mm.HXb...U.....H.W..MC8!.Rj
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 29588, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):29588
                                                                                                                                                                                          Entropy (8bit):7.99195642488581
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:IEAZiyzDAnNyurg/JczHnVtuDUTXeQmD9tvR8uJxN3BpfvC59xE:IEArD8xEJaHVMDUTOQm5tvauNR5U9C
                                                                                                                                                                                          MD5:F04217F47619AC51664E7A65B3F77B48
                                                                                                                                                                                          SHA1:C32C07C33BA8850F282492B2BD38BE170B556541
                                                                                                                                                                                          SHA-256:5975DEA100208142BB9CBD2AE15E1BAE43213598A2A4496E42C4BAEC3BD50A61
                                                                                                                                                                                          SHA-512:BAEE23291CBE16489213A42EDA355EDBC0DB78A8FA8646388BFCC9CF07911E7833BC2AF58D3150127F263679F1025C955DE97C66D2072F82D8E433F6033FD6E3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/glyphs/SupMDL2_v4_69.woff2
                                                                                                                                                                                          Preview:wOF2......s...........s6.........................`..`..4.*..Y.....$..A.6.$..(..... ..s. ..S.....8....CDQ.....z...?$......_~...............O.'.>h......8..o...(.G.H.z."..{sh!ysS~..*<.....]b..lL+....`*.....x..T..J.Pge........#...mR4....m.............$5.........,p.......j.H.....$&.c;qLA..R+......=.".j..(..@ ........)$... .4.=R..D,..(....'...S............o.../... ..T0........@'..L..t.8.:6..z...w.....]-..O......!{lR..N..%M.....(C.UMIS....fKH...C.b....T5.............A..@Q........C.%.......m`H.r.:..)T.9T..n.....;...........3.B..\t..w........... ....OEP....|.P`...C."$Q!.!'.).6....E....E..c...;.(.A@.....[.]@E..&..chVrm.......~:.Dr..........-_Z.Uh.K$J.P..x!=...z{......s....{cy..j.....@..%Jx(*TP....B-....-...a.....&.1...8..'...3\p.+.p......x.iz..'.-.../......#..... ..L0B.A(..#..#..D..(..M4b.A,..`A.q.'..$ .D$..d..B.RIE.iH'..d .L.....M6r.A.........PH!.(B1.(......2.S..*PI%..B5......:.S....H#.hB3.h......6...:.I'..B7.......>...+V.0.A.1......#.e.c.a.qL0.I
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):286
                                                                                                                                                                                          Entropy (8bit):4.674173751140955
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:0N47KVvwEhHRs1AwP6HQ+OEN9DSEmxQO+h+:0gEvwERXwLEN9Dq
                                                                                                                                                                                          MD5:92D63A459421045D3F8E7F44C8443F72
                                                                                                                                                                                          SHA1:8063C47ECFB39C0DC68A81E4CB52F9A9DDB6E4FA
                                                                                                                                                                                          SHA-256:0509860ADF4AD27670403845983D3876058DC2FC48464140D2E296304BF590F6
                                                                                                                                                                                          SHA-512:DD21FCF95DA13F1D612733F3894F92794A1A4F6BB90B9502879ED2FB3DD6EB6EED416A043C6A0B0447ED88011D69156540F2AB6A748742B308FB986736A9EEB8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-shbp-18.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.admin-bar p.woocommerce-store-notice,body.admin-bar #wrapper .fusion-sliding-bar-position-top,body.layout-boxed-mode.side-header-right .fusion-sliding-bar-position-top{top:46px}body.fusion-blank-page.admin-bar{top:45px}html #wpadminbar{z-index:99999!important;position:fixed!important}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (23663), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):23663
                                                                                                                                                                                          Entropy (8bit):4.5052946544072245
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:L+4R4pNWC6rL4LZLmLfLIIzK9Ue963sh6L6x4Xydw3KZp0TGVANVmnY5PPK9Ibuy:ww
                                                                                                                                                                                          MD5:6BCF5D1439793715A71B0B6D38F74763
                                                                                                                                                                                          SHA1:83B79566EA2AE0DB01BCD07A21224238BA1AF96F
                                                                                                                                                                                          SHA-256:25A1B5D4266A210CEF998F346A427BFA73E953F8510812053A45755A908ABB8E
                                                                                                                                                                                          SHA-512:7C73541731B1B445E5F36FE88B60A438D07D7BD84E46101006DD3F0CE5095C6D9599C49F11984E59BA3E0A4759E4C07132FDDF04ACABF76BE3751A56D66AB2A8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/max-sh-shbp-header-legacy.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-mobile-menu-design-modern .fusion-secondary-header{padding-left:0!important;padding-right:0!important}.fusion-mobile-menu-design-modern .ubermenu-responsive-toggle,.fusion-mobile-menu-design-modern .ubermenu-sticky-toggle-wrapper{clear:both}.fusion-mobile-menu-design-modern.fusion-header-v7 .fusion-main-menu{width:auto;display:block;float:left}.fusion-mobile-menu-design-modern.fusion-header-v7 .fusion-main-menu>ul .fusion-middle-logo-menu-logo{display:block}.fusion-mobile-menu-design-modern.fusion-header-v7 .fusion-sticky-menu{display:none}.fusion-mobile-menu-design-modern.fusion-header-v7.mobile-logo-pos-right .fusion-main-menu{float:right}.fusion-mobile-menu-design-modern.fusion-header-v7 .fusion-logo{padding:0}.fusion-mobile-menu-design-modern.fusion-header-v1 .fusion-header,.fusion-mobile-menu-design-modern.fusion-header-v2 .fusion-header,.fusion-mobile-menu-design-modern.fusion-header-v3 .fusion-header,.fusion-mobile-menu-design-modern.fusion-header-v4 .fusion-header,.fusi
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3929), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):146775
                                                                                                                                                                                          Entropy (8bit):5.017978178725115
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:/1gCeecqKIRxrtMqNPnOwMO4q68oGlRI5lH9D12QQtzg+A9a9H9Z929A3kgBaPuL:NgTkGwMO4q6cI592OKdvekufw/dF903C
                                                                                                                                                                                          MD5:40AEC976743C9E831EF80AA14938ADBC
                                                                                                                                                                                          SHA1:0EDB776CB757A9D83C116D121A09A220680BD777
                                                                                                                                                                                          SHA-256:B887EF422C57AA8CD8AF565888094CE2FE825D5ED42C1F3A7C11E5B0807648D2
                                                                                                                                                                                          SHA-512:559D077B4DE2FCF12836AFC0A090A6553FD14F21C5DA6DC9CC5C883D6C152220E4CADA97328FF6665FC4D9299948259E5EBD6FC51E838785354F2565D97C504B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/de-ch/
                                                                                                                                                                                          Preview:<!DOCTYPE HTML>..<html lang="de-CH" dir="ltr">.<head>. . .. ..... . . . . . . . .. . Start of ADDITIONAL DEBUG INFO ** cv.html **.. CVToken: CASMicrosoftCV33b0067b.0. End of ADDITIONAL DEBUG INFO -->..... . . .. . . <meta charset="UTF-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <meta http-equiv="x-ua-compatible" content="ie=edge"/>.. <link rel="SHORTCUT ICON" href="/favicon.ico?v2" type="image/x-icon"/>.. ... . <meta name="robots" content="index, follow"/>. . .. <meta name="template" content="mscom"/>.. . <meta name="awa-canvasType" content="web"/>. <meta name="awa-isTented" content="false"/>.. <meta name="awa-pageType" content="MSCOM Home Page"/>. <meta name="awa-pgtmp" content="mscom"/>. <meta name="awa-pageId" content="4bca0c3fec9ac6f60e
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 145 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3262
                                                                                                                                                                                          Entropy (8bit):7.875856209755122
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:XUSraNt1/xsCRVwKlMGyqWsZPG/LX0iStEa7Wvbn4E+RBJJ0I0oVbGWVzz:ESrI1RXlMGyqWsxGDbbaKDngpZDNz
                                                                                                                                                                                          MD5:A0C2CED3F4E319FB08B14FC176352FEC
                                                                                                                                                                                          SHA1:E0EE66906164EB4A87B5913E4B6076BFDB7F18A8
                                                                                                                                                                                          SHA-256:CFEE00A93624CA656D866F0CD13E38ADF0DCA9EF645677ADF2FCA524408B472F
                                                                                                                                                                                          SHA-512:CFA8A641ED37B22F86388FAE3511C0EABC982B608FF5DB7C4194EB22F697A751568D42BB9BC1B2A615A4B72E54E9C73767C4B55F4D017E4AF5A3D75482FE38A3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/2018/05/python2.png
                                                                                                                                                                                          Preview:.PNG........IHDR...............Z#....IDATx..}.Uu..?.s...y.p.FQ.T...0.t|OAt....f2S+.Q.Q3-+R....&......&_J4_.b.Q.....W`_....y...{...ewc..3s...s.=..y^.w.q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q.g{%....L.....|..`M..>....p.*............T...4.\.........H.........@z#..T.DA.QP..`K..Z4].z=.].....K...p-...}..=.A..=...h........E.....h...1..kf...._P.-q..T..Y.'.2.....i.4T.!R...$bb2Qe.K..f?...............\a^,..V..T..*.,..R..p."..T[.B.DT.S.......4.w.s..a.k../.@.-`...(1AL.y'....lT.....X<Z.=..[.F..w..(.......@L$..T.Q..f.+*..B..I#.%b.._...MD...u..i#.k..LP..<.*. #-...Bh.q......^....../x..Y...7.G..b..!..Y..e<.70.....^..q.,0.p.>[....c(..l..1..4`.].2.e:..N...kh..Z..)ZEt..Q...T.....h.u..[..X@......X.=..!AH..B.5Lee.n...Q...NQ.Kl..<.<X..}...uUD4.....y._........P..a.V.*w.&`.p.].(...,..*.g....`.;&....4.{..]o%....&....f`....?tNDg.... .."..].F...gd.T_B..v...$..J@.A...S].9.P6w.z/.....x.Xb..o....l..iW`7....p..~liV....m .Xd.S...v.8
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 28908, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):28908
                                                                                                                                                                                          Entropy (8bit):7.989764549602985
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:ncxMT2KlhUWbYQhHETORZaoTMJYfWHwRytVfQwg:nBaXgYQ9EyaoYOfSfo
                                                                                                                                                                                          MD5:72095568168D6A31E051E4D531759151
                                                                                                                                                                                          SHA1:8EBE72EF4631721D800AAC28D854C1D1B952FE24
                                                                                                                                                                                          SHA-256:6BA0D1A726F1887BD61727B308ED0BE0E73EDBA17D4AD11B91AB19B632E078F6
                                                                                                                                                                                          SHA-512:17F1417D99D76E46601D483F8516731E18CA028221A57C53D557E00F9627234576D62EB3AB5EB5FAA13EBC1D8BFF047AC86B1499756BEE22FFB76B998B7B19A4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semilight/latest.woff2
                                                                                                                                                                                          Preview:wOF2......p...........p..........................`.....L..e.....T..].6.$........ ..b. ..Y...u.l....f.&......M.../....?..3p\.u.P..zOBE...x.I..T.;.....48.G..H..k..8...X..!...&M).)...{^..#.r.x...h...>.....f......^......gBP#40,.....%.f$..YD...i.`/p,..\.... &eNI.X.?.n+JP.4.g9..*.lq1.lA.D....E.1..;3.h.Y..ic.-.....V........:.......f.@..!....l.M-.XHJ..M*H.H.)w......UN...O.u.3....Z.X..W..*#... U ...,.=6P.@..4=.M.a..f.uO{....6d.6.:n....gx..M.s..jB.*J..9M.&....R'fd..7....T=...Uu...d.....aQ...Vg.......}<........>@..]?)..T..)..H>..R@..J...Z(.4ePr. ] .A).H.J/..1.\..a.eY...oY.....k!b.......k..(............!...fc.....=@.h.#..-.L........y=.ic..2.P...fx.AJ....5-.(...o.t.+<h.aX0}|G/.uYx..A.g.^o..S.F...3D....J....."*....j.......a$6.....FG..1.a.2......'.g..95 4.h..VL+...Jf.V.+.U.*e.Ia.Hc.v..i....dvF....n.zC...........c.La..d..AY.G.U\.B5TOM.A.4.6....4.L...cX...V....O.L..]B{.;./.s...|..O$....y?.g.=>.G;...w.n....y.<un8..E.[.......?.....].e}^..FE....=:..Du......7.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):318229
                                                                                                                                                                                          Entropy (8bit):4.93697677239605
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:Uwtki9QkGoO4QPwGY5DPMwqGsbkyvLUi4beyAX/bSe2yUXaemHqOOkwsik7oZtIm:Rj9p
                                                                                                                                                                                          MD5:C5871451778C8E6454258DA6F73224B7
                                                                                                                                                                                          SHA1:AA78FF96692200A16886F24EB417C1BD632FF6E6
                                                                                                                                                                                          SHA-256:E6A89FECEC8FF22F6232267D3367C2DF4C9228B2820E31BA9552400329A289DA
                                                                                                                                                                                          SHA-512:9A4B77D2747BD0A209209467F9A6FD9872036CF6FACD743EB1A021B896BA185D18C747566F964205864254707D64ED201A2D3B6A61CEB1721DBF820C60977963
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-base.min.ACSHASHc5871451778c8e6454258da6f73224b7.css
                                                                                                                                                                                          Preview:.cmp-image__image{width:100%}..aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:50%}..aem-Grid.aem-Grid--2>.a
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (947), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):947
                                                                                                                                                                                          Entropy (8bit):4.4160215083972005
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:mipuUtA+yA6xymVxqO5A+nxf9unxD5A+n:LjtewhuF9sT
                                                                                                                                                                                          MD5:12B3DC9F888B8F3E65B6CA6AEF82199F
                                                                                                                                                                                          SHA1:DB5B7BDAFA839C75CFBFE16FADD4823B591D930E
                                                                                                                                                                                          SHA-256:74C67F30AD5954B6057A6A32F5A2A642941880D2ABAB7AFDA2852B09FD3991F3
                                                                                                                                                                                          SHA-512:423CE51675BF3F940399882EF5B60ABAFB03A9EE6A0F63259396E0A48DB4F4BA2E724740AE5E891FD84E2019DCC5C80E964A4B02F31944B02BE43330B3613AFB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/section-separator-md.min.css?ver=3.10.1
                                                                                                                                                                                          Preview:.fusion-section-separator{--awb-svg-margin-top-medium:var(--awb-svg-margin-top);--awb-svg-margin-right-medium:var(--awb-svg-margin-right);--awb-svg-margin-bottom-medium:var(--awb-svg-margin-bottom);--awb-svg-margin-left-medium:var(--awb-svg-margin-left);--awb-spacer-height-medium:var(--awb-spacer-height);--awb-bg-size-medium:var(--awb-bg-size);--awb-divider-height-medium:var(--awb-divider-height)}.fusion-section-separator .fusion-section-separator-svg{margin:var(--awb-svg-margin-top-medium) var(--awb-svg-margin-right-medium) var(--awb-svg-margin-bottom-medium) var(--awb-svg-margin-left-medium)}.fusion-section-separator .fusion-section-separator-svg svg{height:var(--awb-divider-height-medium)}.fusion-section-separator .fusion-section-separator-spacer-height{height:var(--awb-spacer-height-medium)}.fusion-section-separator .fusion-section-separator-svg-bg{height:var(--awb-divider-height-medium);background-size:var(--awb-bg-size-medium)}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (29668)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):29720
                                                                                                                                                                                          Entropy (8bit):5.275741034047565
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:c272k0+rBgFdhAUWKmpsZbFnILeIqMV6hAz6fxy9:cMh0+1grh8KmCZbFn2KM6hAz6fxy9
                                                                                                                                                                                          MD5:327A82727BA4E3094B9B99DCBE4009B7
                                                                                                                                                                                          SHA1:E714108D5AA67DD4E2DC25E4C1A5BB0B67473D47
                                                                                                                                                                                          SHA-256:9D46E9CE9BC264AAD1DC4F2B84FDC2877B3FB925BE0C46FB9503DC20D0AA0053
                                                                                                                                                                                          SHA-512:CA91BDC8CA21E5F9A2AA1654DE9EB195DC9508A23B699BF84E70AD62A38FD8B5D83557FF6778420142B4BD112E4B009D174CF0DE312E9ADD49BB8DAC90505E4E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
                                                                                                                                                                                          Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23082.2","mkt":"en-US","ptn":"smcconvergence","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 145 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2597
                                                                                                                                                                                          Entropy (8bit):7.850628379903363
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:X1xmeL7UiD3TU2zMuDkjkRWDrd8rL5bY87DGQ7ENpJ3QBFYiyVNac:zmFivU8MuDkjS6YL577DGQTBHyVNac
                                                                                                                                                                                          MD5:27DA901AE06DCE9765264361704FCBA4
                                                                                                                                                                                          SHA1:E691613875AABDB54A9D0F23B72204D30431947D
                                                                                                                                                                                          SHA-256:4E0681E65E9F986771D8C3D131CCC7A0A829EA1177F609F047A39B52A4D57E20
                                                                                                                                                                                          SHA-512:B8777C2E772F0BE838A2762A23187D91C65D14F8792C521C6BF3108091608B402BBA6611FD198361359A1249B32D4DE79129C2A0F53D625126ABC64615CCEC21
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/2018/05/cloud.png
                                                                                                                                                                                          Preview:.PNG........IHDR...............Z#....IDATx...{.Vu.....{..<...+...Q..%....L(6.Zj:J.....0.'.0.13..J..M....S..E.E......). w.....:.....{..{.5..;...p.Q.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ{T.a...A....>..g.2...@w........V}u...W..X^.Q.@.>..0.q...(._.87...&.....rw..kA..9.[B.s.g..X .D.$..*.z.8..K..........M..m&...7y...6.W. ..n..\.......u.."..[.6.....5.....=...tD.zj.*.|.j....."7...Z.lhor.c.....K..3c.....6'..$..<.V..:.r7.D..J.\["#J4..H....f...D,s..c%.T...JV....5..n}".gS&I. .#.\].:..b..l7..8.E.9.\..d3.T....c..^BW...>Hd......%...B.....g.H.X.D..V.s.#.........U.R........kRY...dbX.8..}...I7...R..."...\..2.Dm...M...i.....l.72.\.G....$t.....n/k..M.W.j.6....'.b";.].'&.q.j..g.mR.7..(......4e....r.z.#*.Bb[z[p..E....I...<...l3V...(....$So.l..C;.]HG.x..%I...``i";..i...V.&...(q.p..Jp..........k..B'g....H.=......V..#;.^..e.2S5h..8:3....<......[.I...?.q../hG.:.......4v^2......_#..t,.&.e..[.V....L8..'e..x.#.....rj.....Md.b%h.R...61P0....O..g.mB}.k.........k.9..T..}..F.B.@.r6......
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1736
                                                                                                                                                                                          Entropy (8bit):5.0860029615821825
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:zC8z5G2KjbkuFq+LDK5OrjKrpNLO7vvezWPbp2Dil:zZG3XPnoGEjalPV2DG
                                                                                                                                                                                          MD5:5CF3EB140057888F1D9824C13FDBDBA0
                                                                                                                                                                                          SHA1:71E0D870BA3D21B76A0CD4AEBFE8E70E0E5D44BA
                                                                                                                                                                                          SHA-256:859FFDA99E693F1B81A23203798DA44511ECEB5EC4DD3B312606E0D6BBB9CF02
                                                                                                                                                                                          SHA-512:26F0570824D61A0591DE4620009CDDB094E95678FCAC31E511F57F30CFD1370EF28E24A1D2FF167292EC1027E20EBBA27C864C1883E5D50FBCBC1D5D962B1399
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada-Child-Theme/fonts/icons/vscom.ttf
                                                                                                                                                                                          Preview:...........0OS/2...........`cmap.V........Tgasp.......p....glyfY.h....x....head$.-?...p...6hhea...........$hmtx.O.!....... loca.".f........maxp...W....... name.J..... ....post........... ...v.......................3...................................@.........@...@............... .................................8............. ........... ................................................79..................79..................79...................463!...7>...........&'&67.!"&5.- ........@..........@.....Q.| -.. -.-.@.....M.......M....@..-- .....!...........62...62......"'.&47!"^!...."^!!!.."^!..!!..!!.4..!!"^!..!!..!^"...............7.T...463!'&4762......."'&4?.!"&5."'..'&547>.7632............'27>.7654'..'&#"............3......................F....j]^.((((.^]jj]^.((((.^]j]RR{#$$#{RR]]RR{#$$#{RR].........................((.^]jj]^.((((.^]jj]^.((=$#{RR]]RR{#$$#{RR]]RR{#$.............7.T.....#!....."/.&4?.62.....!2...2............#"'..'&547>.76."............327>.7654'..'&#.....F...........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3395
                                                                                                                                                                                          Entropy (8bit):4.132936613231274
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:yHkmcEXMy87iuHfC1AiSpyifzVG1S8HCyi:yHkmcEcy2iu/CmiSpyibVG1S8HCyi
                                                                                                                                                                                          MD5:B8ED13C2737E2949EA96EC453DB7BD45
                                                                                                                                                                                          SHA1:C7032C1EF12F3CDDCAA1EB9EF582E955136DCDDE
                                                                                                                                                                                          SHA-256:DB9C4C87E9F81D5BEA8CF151D2BFC0FD3CFB88EAC588647008A5F6462EB60CFE
                                                                                                                                                                                          SHA-512:4BE2FC722D4B1AF364D7033FFF20478700026BC860825A3AEA7D7E0D4F6AE93851E7DA0EE5E76CC28B3787AC1DE6DF7A7F93CEBE0EA7B4D3FA868B83E35F871F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://mem.gfx.ms/me/mecache?partner=visualstudio&wreply=https%3A%2F%2Fvisualstudio.microsoft.com
                                                                                                                                                                                          Preview:<!DOCTYPE html>..<html lang="en" >..<head>.. <meta charset="utf-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta name="viewport" content="width=device-width" />.. .. ..</head>..<body>.. <div id="body" role="main">.. ..<script>. var INIT = "INI", SUCCESS = "OK", FAIL = "BAD", CACHE = "CACHE", MISS = "MISS";. var Gets = [], Sets = [], state = "visualstudio";. var targetOrigin = "*";. var SevenDaysMS = 604800000, TimeKey = "_timeOffSet_";. window.addEventListener("message", handleCacheRequest);. postMessageToParent(state, INIT);.. function handleCacheRequest(e) {. if (validateArgs(e)) {. Sets = e.data.sets;. Gets = e.data.gets; . targetOrigin = e.origin;. state = e.data.state;. try {. if (window.localStorage) {. ls = window.localStorage;. for (var idx in Sets) {. try {.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14978
                                                                                                                                                                                          Entropy (8bit):1.584480596478333
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:+s/6iMDk29WJsEv8/gmVRn5BCtn8vLLrxN+Y97sc5sM7A:+sS7kEWmbg8ouxNX7sc57A
                                                                                                                                                                                          MD5:650AB7A4C2F13A8B7D5320612627F56F
                                                                                                                                                                                          SHA1:391A968F15F6233C3180A4257E3AB814B618B103
                                                                                                                                                                                          SHA-256:441BAEE4A7BA66720A48CF05CA5FA9EAAE1A5F3D4B883EFE186F96C43F04FCF6
                                                                                                                                                                                          SHA-512:334AC6F1EEAD87DE25D2A8F4DF838119B2CCB051FBAAAE5F82B6B52DDF4C0D990A03B92E7E4B6A52151A98A3A6ED9701E31F6A6E7F9AE5BB2553278FC3480232
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............wS.....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2018-10-10T11:43:15-07:00</xmp:CreateDate>. <xmp:MetadataDate>2018-10-10T11:43:15-07:00</xmp:MetadataDate>. <x
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):131952
                                                                                                                                                                                          Entropy (8bit):5.245222429754902
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:RCCOPCCCPLcBHWLIH0W09EfavJBLRc5s+jOxJvETfgSjhykdXJfAZ7tuhx9jNy26:YHW+zhm
                                                                                                                                                                                          MD5:3D31F4B722BAAAAF922911817D23EB0B
                                                                                                                                                                                          SHA1:67B66EA9B1D0CA23FAD6407F75B6114739D96CC9
                                                                                                                                                                                          SHA-256:139092C5F8D46536023B1E564CAEA7D460A14E731D82C31BE4BB80A7E5BAD4B9
                                                                                                                                                                                          SHA-512:0243BAE79FAA7EF5962BF2E1CBD38585F5A88700883620902452F568C05158C7D1DCE1EA3FD5CC8BF00ECCE6EA4829DCA6A7710D9498D9E16E4137E8D519FAAF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/SocContent/articleCss
                                                                                                                                                                                          Preview:@font-face{font-family:'OffSMDL2';src:url('/socfonts/OffSMDL2.4.50.woff') format('woff')}@font-face{font-family:'SupportMDL2';src:url('/socfonts/SupMDL2.4.66.woff') format('woff')}@font-face{font-family:'OffSMDL2';src:url('/socfonts/OffSMDL2.4.50.woff') format('woff')}@font-face{font-family:'SupportMDL2';src:url('/socfonts/SupMDL2.4.66.woff') format('woff')}html[dir="rtl"] .supHomeAndLandingPageSearchButton{right:auto;left:0}html[dir="rtl"] .supHomeAndLandingPageSearchBox{padding:0 18px 0 50px}.supHomeAndLandingPageSearchBoxForm{margin:auto;position:relative;max-width:748px}.supHomeAndLandingPageSearchBoxForm .supSuggestionList{margin:0;padding:0;list-style:none}.supHomeAndLandingPageSearchBoxForm .supAutoSuggestContainer{width:100%}.supHomeAndLandingPageSearchBoxForm .supSuggestionItem{text-indent:0;padding-left:18px}.supHomeAndLandingPageSearchBoxContainer{position:relative}.supHomeAndLandingPageSearchBox{width:100%;height:51px;font-size:1.7em;padding:0 50px 0 18px;border:1px solid #
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3392
                                                                                                                                                                                          Entropy (8bit):4.130049101253755
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:yHfcEXMy87iuHfC1AiSpyiozVG1S8HCyi:yHfcEcy2iu/CmiSpyi4VG1S8HCyi
                                                                                                                                                                                          MD5:42C41479451A018A33D1E402DEBFBA93
                                                                                                                                                                                          SHA1:3B1B8DD94FF3B6F30FFA44FFBD80EA5479C5D6C5
                                                                                                                                                                                          SHA-256:15F257735ACB941C4D98DE832250DF3FFDE97D6CD3048632DFB0ABDFF33D9111
                                                                                                                                                                                          SHA-512:6E7B49A6F69560325CC4CCBCCB4FE1D48D6B58DBF350F22653FAB9F3C5D8F406AA418567FDB0036CA7F0A4ED4F38A4F0629D6DAC7D4214F94E8CC4127363F477
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://mem.gfx.ms/me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com
                                                                                                                                                                                          Preview:<!DOCTYPE html>..<html lang="en" >..<head>.. <meta charset="utf-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta name="viewport" content="width=device-width" />.. .. ..</head>..<body>.. <div id="body" role="main">.. ..<script>. var INIT = "INI", SUCCESS = "OK", FAIL = "BAD", CACHE = "CACHE", MISS = "MISS";. var Gets = [], Sets = [], state = "smcconvergence";. var targetOrigin = "*";. var SevenDaysMS = 604800000, TimeKey = "_timeOffSet_";. window.addEventListener("message", handleCacheRequest);. postMessageToParent(state, INIT);.. function handleCacheRequest(e) {. if (validateArgs(e)) {. Sets = e.data.sets;. Gets = e.data.gets; . targetOrigin = e.origin;. state = e.data.state;. try {. if (window.localStorage) {. ls = window.localStorage;. for (var idx in Sets) {. try {.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2681
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2704
                                                                                                                                                                                          Entropy (8bit):7.890835269940168
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:XtRTHUQDlHm61tubNlg+p58rC8/Nlm6UIYFmcZqY5RPHzWqMmyUzxweuO:LTUElH11teNlN56CUNl1UtJ5RPqqa8
                                                                                                                                                                                          MD5:19CCE30EC620C62A0C8F48314F973299
                                                                                                                                                                                          SHA1:6B42D31101CF98FBB1D8A2342E07ADDA77D6BC29
                                                                                                                                                                                          SHA-256:DBBA516304E750EDFC41935ABB502AF42C71FA719F311AA2F92709FDC8D70306
                                                                                                                                                                                          SHA-512:8B3401A7CFD9575F6EDBB6AA5346BC611EB15B4979BF18F0827DC08BDEC6AA8C5B73FCFACB74810E5E285AA8034A1CACCB8CCDFBA4DDB86BB4E3FD7E3BB70325
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:...........y....PNG........IHDR...(.........4y......sRGB........3IDATx..[.p...>......@v.!a.$a.....1..k.2.e...-U..2Z.CAq.-b.b;B[(....Q,...R.B......F.z......{.z.D...x....|9...{..M$....9=...|."..3....)AS....}....E% ....M..J@..a.Q.^.x...y.B...].Ia>P.|..q.....|<.... 9b.|....1.p..l........a.m......3o.(....B..s x...{.R.o.A....NX......l.,x8+...G..Y..../...e.O..9..NuF..h....,......q..,.......`.......b.4.0.4k....0=6.1...G.~..>vq.S...%.eV.R.~-.v....wn.\....%..@/x)o.-&....N....gk.+.I.<............p.....;../6...m_+..e....%....U.-&"....\.`..........ML.e.b5.hu.......{S!.j....`.oNb0.\....f.@.p..5]F.....!>....o...Q.=..\.P..h.jl.g...........V6...(...q}.....a.>a.........a\..t.....GA.J.l).qy...-..i_..Z.../....U.E.U..0l4......]S"....Dm..6C...w..z.d%..2.E.......qJ._......M.,.=......Iy...<y.....,.U7....3.....6.~CXI...g98OWgf..~G?.......ap.s!..S..,..4;..sc =&...;.Ch..(.....Y....@.........hN.u...`..B........81......~...i..(M........`.M.....&..y....~~..O....]'j..n
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (12987)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):13049
                                                                                                                                                                                          Entropy (8bit):5.420735861283125
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:XPe/6dT/1CO8WbD9MJVweSxuZJP1wauVmj6N06xdGQMYVaL:XPe/YpbBMJ8CD4qQLVi
                                                                                                                                                                                          MD5:45B0336CE2AFE61244F7C073A29D04C9
                                                                                                                                                                                          SHA1:777FAC90038624E4586B8EBA46A7F1228FE82B70
                                                                                                                                                                                          SHA-256:0B909BD85E472878CD745F2825C043E5D1831E221D25A6057220C76B7B3C5615
                                                                                                                                                                                          SHA-512:82E63EA713B9DCBBAB6BE311970E1E640962BC84C7ECCA9601A2AB2AFAF716915956BE83A7FFC5B6C5A3075E4F32B2D793ED8065C7292EDE3E11088F1AFF99F6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-core/assets/js/vscom.min.js?1667498184
                                                                                                                                                                                          Preview:/*! - v0.1.0. * . * Copyright (c) 2017; * Licensed GPLv2+ */.function checkUrl(){this.hostname!==window.location.hostname&&jQuery(this).attr("target","_blank")}void 0===Element.prototype.addEventListener&&(Element.prototype.addEventListener=function(e,callback){return e="on"+e,this.attachEvent(e,callback)}),function($,document,window,VScomMLBrowserRedirect){var VSCOM_Lang_Switcher={init:function(){"undefined"!=typeof VSCOM_Language&&void 0!==VSCOM_Language.dropdown?VSCOM_Lang_Switcher.appendDropdown():document.getElementsByTagName("body")[0].className+=" no-translations"},redirect:function(el){var url=el.target.value,language=$(el.target).find(":selected").data("lang-code");url&&url!==window.location&&(VScomMLBrowserRedirect.setCookie(language),window.location=url)},appendDropdown:function(){var oldPicker=document.getElementById("locale-picker-link"),newPicker=document.createElement("div");null!=oldPicker&&(newPicker.className="c-glyph glyph-world",newPicker.innerHTML=VSCOM_Language.d
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (870), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):870
                                                                                                                                                                                          Entropy (8bit):4.742769424191042
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:lyHMZa/48U8BvczKILNzLeLlKX0GGMPTkekgmdn7GMPTc:IsZP8lcG2NneZBWRmdbg
                                                                                                                                                                                          MD5:75102174D390EBD1C99E687E8C8243F1
                                                                                                                                                                                          SHA1:B57F74A71B4261804B73FC031C2E6089F206C63D
                                                                                                                                                                                          SHA-256:908B5B28C6DF0E2A3BD8DDFC94FBAA056738A7C9321ADD9F866B0CC39D34D538
                                                                                                                                                                                          SHA-512:A98E9E84064BC5B60EE27358B0996426D02606CF61CC278EE2F888392AE495CE99B15D304B31E2910CC24243CC2CCA583C40DA527927071A42C3D1DFAD1A6377
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/fusion-builder/assets/css/media/tabs-lg-max.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-tabs:not(.mobile-mode-carousel) .nav:not(.fusion-mobile-tab-nav){display:none!important}.fusion-tabs.mobile-mode-carousel>.nav{display:block!important;position:relative}.fusion-tabs.mobile-mode-carousel.mobile-sticky-tabs>.nav{position:sticky;top:var(--adminbar-height);z-index:100}.fusion-tabs.mobile-mode-carousel .nav-tabs{display:flex;overflow-x:auto}.fusion-tabs.mobile-mode-carousel .nav-tabs li .tab-link{padding-right:var(--awb-title-padding-right,20px);padding-left:var(--awb-title-padding-left,20px);white-space:nowrap}.fusion-tabs.mobile-mode-carousel .nav-tabs.nav-justified li{flex:1}.fusion-tabs.classic.vertical-tabs .nav-tabs>li.active>.tab-link{border-left-width:0!important;border-right-width:0!important;border-top-width:3px;border-top-style:solid}.fusion-tabs.clean.vertical-tabs .nav-tabs>li.active>.tab-link{border-left-width:1px!important}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2472
                                                                                                                                                                                          Entropy (8bit):5.093243109517847
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:c3q4tu1YwFAuCpbDLfIdbwdLSHdLQIWZp8x1ZNLhIpS7xL6I8jMH9UgcduH9ygNj:XZywipbC9H2o2MNyuyBX6
                                                                                                                                                                                          MD5:46D0F8351C1C2270572C950F4D6B06F7
                                                                                                                                                                                          SHA1:3B1FFBF426F61996AFE4E1A261D36164CE00BC66
                                                                                                                                                                                          SHA-256:00742017BE2C120FE3319A4A82B4E9A6524F9B8522FFF32D605C26DBC2591325
                                                                                                                                                                                          SHA-512:7C5AA6AAE559D7D05977ADC6C109F74FF29E1B6C8D2F66D5EABA8F2EFBE6CC4B8FED0EB44AF4EC7DDE379F2D689E6A40A3AC9620E9A41C1A64CCE97492D2E3D1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/2023/03/vcpkg-mark.svg
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?> <svg xmlns="http://www.w3.org/2000/svg" width="145" height="145" viewBox="0 0 145 145" fill="none"><g clip-path="url(#clip0_12673_90976)"><path d="M65.9078 45.7924C35.7729 35.1176 14.2272 48.7137 1.74377 64.3652C1.27063 64.9422 0.360765 64.5815 0.469949 63.8243C1.19784 59.6769 2.90841 51.5626 6.25673 44.1336C19.8684 13.9484 56.0812 -0.729466 77.6269 0.0278682C99.1729 0.785202 124.977 14.8861 116.024 34.7931C108.126 52.3921 97.4256 56.9721 65.9078 45.7924Z" fill="url(#paint0_linear_12673_90976)"></path><path d="M43.3137 45.2954C43.3137 44.8987 43.0225 44.5381 42.5858 44.5381C32.5772 44.7906 11.2863 51.4262 0.258692 71.4775C0.222297 71.5497 0.185898 71.6218 0.185898 71.73C-3.23521 95.7127 41.6759 111.364 43.3137 45.2954Z" fill="url(#paint1_linear_12673_90976)"></path><path d="M79.2154 99.2068C109.351 109.881 130.896 96.2859 143.379 80.6343C143.852 80.0573 144.762 80.4178 144.653 81.1752C143.925 85.3226 142.215 93.4367 138.866 100.866C125.291 131.051
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65409)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):183646
                                                                                                                                                                                          Entropy (8bit):5.414818301468174
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:oLrXGC9FX67Fy0/1b+PpQ2aMKByZvcZrLk51mdRN6Z:cXGgpmdZ8IMK0ZvakLMAZ
                                                                                                                                                                                          MD5:FE66AB05A5E58EF0DF9935DCC492A208
                                                                                                                                                                                          SHA1:0AC1D224D97971EB9263ACEB04EC4B2F0451EF89
                                                                                                                                                                                          SHA-256:CF9F5C9A0E93CCE79C35E82D6AE093F427A4AB7BF61C4A980854E6D6589D3A6F
                                                                                                                                                                                          SHA-512:990E6EB32A1A16F81B56A3421CEE0BC1E3A64399D5F1C6EBB634058A1FB54BB8472F71EC0FEE35B5BDAFBE1A6779CBB9B7F07A94EE33F603CED01B9B22F84345
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
                                                                                                                                                                                          Preview:/*!. * 1DS JSLL SKU, 3.2.11. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.var e=this,t=function(l){"use strict";var f="function",d="object",fe="undefined",z="prototype",g="hasOwnProperty",m=Object,y=m[z],C=m.assign,b=m.create,e=m.defineProperty,E=y[g],T=null;function j(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==fe?globalThis:e)||typeof self===fe?e:self)||typeof window===fe?e:window)||typeof global===fe||(e=global),T=e),e}function I(e){throw new TypeError(e)}function q(e){var t;return b?b(e):null==e?{}:((t=typeof e)!==d&&t!==f&&I("Object prototype may only be an Object:"+e),n[z]=e,new n);function n(){}}(j()||{}).Symbol,(j()||{}).Reflect;var Q=C||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])y[g].call(t,i)&&(e[i]=t[i]);return e},_=function(e,t){return(_=m.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var n in t)t[g](n)&&(
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (8262), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):8262
                                                                                                                                                                                          Entropy (8bit):4.692246786827081
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:iAuncIRdNnA1AxKnU20yrvHpZp3ZMAwUHGF+s0xM:UZ2URwZBZbDHGFYxM
                                                                                                                                                                                          MD5:93DCE1916B0043B4A0772E29BE7FFA3B
                                                                                                                                                                                          SHA1:64E6C76C6FE644F6E9D0745622FDD57B295D869F
                                                                                                                                                                                          SHA-256:23830D819E1049FCA047F5ECF35A001900281D7AFFCDDEE6C8087C370A57582D
                                                                                                                                                                                          SHA-512:D46A137434DA7513A9682C3BD35B4C446EDE4A8AFC2CEAF6E3FE3F415950AAEAFDBD3288E181DAFCF7B909E0A68441724B7CF2111D17E3D74E9D3596EC44BC64
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/plugins/vscom-fusion-extension/css/vscom-builder-tabs.min.css?ver=1681924015
                                                                                                                                                                                          Preview:#main .vscom-swimlane.vscom-swimlane--vscom-builder-tabs{padding:0!important}.vscom-swimlane.vscom-swimlane--vscom-builder-tabs .fusion-layout-column{margin-top:0!important;margin-bottom:0!important}.vscom-builder-tabs-list{display:flex;justify-content:center;gap:6rem;list-style:none;margin:0;padding:0}@media (max-width:1084px){.vscom-builder-tabs-list{justify-content:space-evenly;gap:unset}}span.vscom-builder-tabs-button-wrapper{display:flex;justify-content:center}.vscom-builder-tabs-item{display:inline-block}.vscom-builder-tabs-button,.vscom-builder-tabs-button-text,.vscom-builder-tabs-button-wrapper,.vscom-builder-tabs-wrapper--mobile .toplink{line-height:1.556}.vscom-builder-tabs-button,.vscom-builder-tabs-wrapper--mobile .toplink{margin:0;display:block;position:relative;z-index:1}.vscom-legacy-template .vscom-builder-tabs-button,.vscom-legacy-template .vscom-builder-tabs-wrapper--mobile .vscom-dropdown-button .toplink{padding:.75rem 0 0 0}.vscom-builder-tabs-button,.vscom-builder-
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2089
                                                                                                                                                                                          Entropy (8bit):4.258436731292393
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:2diO4MBXSIr297tSGwD+A75h/t9qF6EVsfQ16Q3lv2JXHAI7tSGwD+A75h/t9qFt:c3RGi9NJML9NJMj
                                                                                                                                                                                          MD5:7C42C9362F9EFA120618C5F7D6AEA873
                                                                                                                                                                                          SHA1:4D272EF3908DADE8F8D778AFF6882A83254E88F3
                                                                                                                                                                                          SHA-256:FA71A9839008E04084F6EE617AB15FB18B1460F8242DD68D075DCD7104C92495
                                                                                                                                                                                          SHA-512:6F72DAC746CCD7C74F854B473A93B6BE4F9228AD75362DAFC6C3FD6BED8B7307866EF0336AA77AD7F61DF3BBAD33AED278F5DB1E3CE691B14F89F2295DE8774C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?> <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32" fill="none"><path d="M28 8V24H4V20H20V8H28Z" fill="white"></path><path d="M17 26V28H22V30H10V28H15V26H2V20H4V24H28V8H20V6H30V26H17Z" fill="#424242"></path><path d="M18 0V18H0V0H18Z" fill="#68217A"></path><path d="M2.81009 10.11C2.69009 10.11 2.57009 10.15 2.48009 10.24C2.39009 10.32 2.34009 10.44 2.34009 10.55C2.34009 10.67 2.39009 10.77 2.48009 10.86C2.57009 10.96 2.68009 11 2.81009 11C2.94009 11 3.06009 10.96 3.15009 10.87C3.24009 10.79 3.29009 10.68 3.29009 10.56C3.29009 10.44 3.24009 10.32 3.15009 10.25C3.06009 10.16 2.94009 10.11 2.81009 10.11ZM7.44009 9.24997C7.44009 9.54997 7.45009 9.75997 7.47009 9.87997H7.46009C7.41009 9.77997 7.35009 9.67997 7.28009 9.58997L5.11009 6.21997H4.20009V10.93H4.96009V7.83997C4.97009 7.61997 4.96009 7.40997 4.93009 7.18997H4.95009C4.99009 7.27997 5.03009 7.36997 5.09009 7.45997L7.34009 10.92H8.19009V6.21997H7.44009V9.24997ZM10.14
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2089
                                                                                                                                                                                          Entropy (8bit):4.258436731292393
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:2diO4MBXSIr297tSGwD+A75h/t9qF6EVsfQ16Q3lv2JXHAI7tSGwD+A75h/t9qFt:c3RGi9NJML9NJMj
                                                                                                                                                                                          MD5:7C42C9362F9EFA120618C5F7D6AEA873
                                                                                                                                                                                          SHA1:4D272EF3908DADE8F8D778AFF6882A83254E88F3
                                                                                                                                                                                          SHA-256:FA71A9839008E04084F6EE617AB15FB18B1460F8242DD68D075DCD7104C92495
                                                                                                                                                                                          SHA-512:6F72DAC746CCD7C74F854B473A93B6BE4F9228AD75362DAFC6C3FD6BED8B7307866EF0336AA77AD7F61DF3BBAD33AED278F5DB1E3CE691B14F89F2295DE8774C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/uploads/2019/03/NETDesktopDev.svg
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?> <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32" fill="none"><path d="M28 8V24H4V20H20V8H28Z" fill="white"></path><path d="M17 26V28H22V30H10V28H15V26H2V20H4V24H28V8H20V6H30V26H17Z" fill="#424242"></path><path d="M18 0V18H0V0H18Z" fill="#68217A"></path><path d="M2.81009 10.11C2.69009 10.11 2.57009 10.15 2.48009 10.24C2.39009 10.32 2.34009 10.44 2.34009 10.55C2.34009 10.67 2.39009 10.77 2.48009 10.86C2.57009 10.96 2.68009 11 2.81009 11C2.94009 11 3.06009 10.96 3.15009 10.87C3.24009 10.79 3.29009 10.68 3.29009 10.56C3.29009 10.44 3.24009 10.32 3.15009 10.25C3.06009 10.16 2.94009 10.11 2.81009 10.11ZM7.44009 9.24997C7.44009 9.54997 7.45009 9.75997 7.47009 9.87997H7.46009C7.41009 9.77997 7.35009 9.67997 7.28009 9.58997L5.11009 6.21997H4.20009V10.93H4.96009V7.83997C4.97009 7.61997 4.96009 7.40997 4.93009 7.18997H4.95009C4.99009 7.27997 5.03009 7.36997 5.09009 7.45997L7.34009 10.92H8.19009V6.21997H7.44009V9.24997ZM10.14
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):181223
                                                                                                                                                                                          Entropy (8bit):5.563172071949303
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:DismT/mHKxQlVyDqBPAizS7Mzm3NLJa2lQf+SB7qSASyntnh:2smT+X+NLJar+S9qSASyntnh
                                                                                                                                                                                          MD5:9839B66D7C986A67A821E7B3783BDF69
                                                                                                                                                                                          SHA1:4F356C1A92358156486EE50921FE4C728F6D0EAC
                                                                                                                                                                                          SHA-256:FA334C1E3766C50298F83EE32AED20FCD0978230350837DC7CB9115D096A7167
                                                                                                                                                                                          SHA-512:ACA1CE5C4821D38C3833ABF0DC82493A3E0444B58D70B5B2E756CF94744823EE243EEE50E36637AF28E04A4D0B5BDAF318AF38DF0925152F062ADD7E6C6735C3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://mem.gfx.ms/scripts/me/MeControl/10.23082.2/en-US/meBoot.min.js
                                                                                                                                                                                          Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (4106), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4106
                                                                                                                                                                                          Entropy (8bit):4.673964322866029
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:ry5Pd+qdz8f5n4Fn4w4r4ZwVN4j4h4g/1ReU1R2U1Rn2bTcK5BjN+JNwvVIW5YOP:EFbz8x4F4hsZ2GEKh7C2b5hmIvN
                                                                                                                                                                                          MD5:57B7DD5FBCC9397FA5B35C99FEB8BA19
                                                                                                                                                                                          SHA1:5A7717D84413F3BE81715C7BEBA91DD65B4FEC74
                                                                                                                                                                                          SHA-256:DECDDADD9D299DB1B6532CC40A6962AB172B7828744E195FF17022EA2DDDD014
                                                                                                                                                                                          SHA-512:D4FFFFBBA41819BA39C3DC2A7E72F21CFA86FAE55FFCA0289E6952FDC4C414F999495FF962AC28A34D21A08D8CB3275C900B2AC89B1417FE0D0ED7854D8B3436
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://visualstudio.microsoft.com/wp-content/themes/Avada/assets/css/media/min-shbp-header-legacy.min.css?ver=7.10.1
                                                                                                                                                                                          Preview:.fusion-main-menu>ul>li>a.fusion-icon-only-link>.fusion-megamenu-icon{padding:0}body.side-header-right.layout-boxed-mode #side-header{position:absolute;top:0;right:0}body.side-header-right.layout-boxed-mode #side-header .side-header-wrapper{position:fixed;width:var(--side_header_width)}.fusion-mobile-menu-search{display:none!important}.fusion-header-wrapper .fusion-header .fusion-logo-background:after{top:calc((var(--header_padding-top)) * -1);border-top:var(--header_padding-top) solid var(--logo_background_color);border-bottom:var(--header_padding-bottom) solid var(--logo_background_color)}.avada-has-logo-background.avada-responsive.fusion-top-header:not(.fusion-header-layout-v4):not(.fusion-header-layout-v5) .fusion-header .fusion-logo-background{display:inline-flex;position:relative;background-color:var(--logo_background_color)}.avada-has-logo-background.avada-responsive.fusion-top-header:not(.fusion-header-layout-v4):not(.fusion-header-layout-v5) .fusion-header-wrapper .fusion-head
                                                                                                                                                                                          No static file info
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          May 31, 2023 16:52:12.440782070 CEST49713443192.168.2.5142.250.203.110
                                                                                                                                                                                          May 31, 2023 16:52:12.440867901 CEST44349713142.250.203.110192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:12.441034079 CEST49713443192.168.2.5142.250.203.110
                                                                                                                                                                                          May 31, 2023 16:52:12.441597939 CEST49715443192.168.2.5142.250.203.109
                                                                                                                                                                                          May 31, 2023 16:52:12.441669941 CEST44349715142.250.203.109192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:12.441761971 CEST49715443192.168.2.5142.250.203.109
                                                                                                                                                                                          May 31, 2023 16:52:12.442054987 CEST49713443192.168.2.5142.250.203.110
                                                                                                                                                                                          May 31, 2023 16:52:12.442090034 CEST44349713142.250.203.110192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:12.442455053 CEST49715443192.168.2.5142.250.203.109
                                                                                                                                                                                          May 31, 2023 16:52:12.442490101 CEST44349715142.250.203.109192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:12.586211920 CEST44349713142.250.203.110192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:12.586307049 CEST44349715142.250.203.109192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:12.589684963 CEST49713443192.168.2.5142.250.203.110
                                                                                                                                                                                          May 31, 2023 16:52:12.589747906 CEST44349713142.250.203.110192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:12.590312004 CEST44349713142.250.203.110192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:12.590430021 CEST49713443192.168.2.5142.250.203.110
                                                                                                                                                                                          May 31, 2023 16:52:12.590663910 CEST49715443192.168.2.5142.250.203.109
                                                                                                                                                                                          May 31, 2023 16:52:12.590753078 CEST44349715142.250.203.109192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:12.591634035 CEST44349713142.250.203.110192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:12.591749907 CEST49713443192.168.2.5142.250.203.110
                                                                                                                                                                                          May 31, 2023 16:52:12.594683886 CEST44349715142.250.203.109192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:12.594837904 CEST49715443192.168.2.5142.250.203.109
                                                                                                                                                                                          May 31, 2023 16:52:13.053836107 CEST49715443192.168.2.5142.250.203.109
                                                                                                                                                                                          May 31, 2023 16:52:13.054107904 CEST44349715142.250.203.109192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:13.054435968 CEST49715443192.168.2.5142.250.203.109
                                                                                                                                                                                          May 31, 2023 16:52:13.054469109 CEST44349715142.250.203.109192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:13.055021048 CEST49713443192.168.2.5142.250.203.110
                                                                                                                                                                                          May 31, 2023 16:52:13.055140972 CEST49713443192.168.2.5142.250.203.110
                                                                                                                                                                                          May 31, 2023 16:52:13.055154085 CEST44349713142.250.203.110192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:13.055234909 CEST44349713142.250.203.110192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:13.100806952 CEST49713443192.168.2.5142.250.203.110
                                                                                                                                                                                          May 31, 2023 16:52:13.100835085 CEST44349713142.250.203.110192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:13.100838900 CEST49715443192.168.2.5142.250.203.109
                                                                                                                                                                                          May 31, 2023 16:52:13.106687069 CEST44349715142.250.203.109192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:13.106789112 CEST49715443192.168.2.5142.250.203.109
                                                                                                                                                                                          May 31, 2023 16:52:13.106823921 CEST44349715142.250.203.109192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:13.107125998 CEST44349715142.250.203.109192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:13.107196093 CEST49715443192.168.2.5142.250.203.109
                                                                                                                                                                                          May 31, 2023 16:52:13.107716084 CEST49715443192.168.2.5142.250.203.109
                                                                                                                                                                                          May 31, 2023 16:52:13.107753038 CEST44349715142.250.203.109192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:13.110388041 CEST44349713142.250.203.110192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:13.110476017 CEST49713443192.168.2.5142.250.203.110
                                                                                                                                                                                          May 31, 2023 16:52:13.110498905 CEST44349713142.250.203.110192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:13.110672951 CEST44349713142.250.203.110192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:13.110724926 CEST49713443192.168.2.5142.250.203.110
                                                                                                                                                                                          May 31, 2023 16:52:13.114029884 CEST49713443192.168.2.5142.250.203.110
                                                                                                                                                                                          May 31, 2023 16:52:13.114063978 CEST44349713142.250.203.110192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.679337025 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.679388046 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.679466963 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.680253029 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.680315018 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.680375099 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.682197094 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.682224989 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.684457064 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.684480906 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.756936073 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.757266998 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.757298946 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.758833885 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.758934021 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.761133909 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.761307001 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.761473894 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.761490107 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.783272028 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.783340931 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.783396959 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.783432007 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.783514977 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.799777985 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.799894094 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.799917936 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.799964905 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.799979925 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.799988985 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.800020933 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.800061941 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.800085068 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.800139904 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.800146103 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.800156116 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.800204039 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.800214052 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.800313950 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.800379992 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.800391912 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.800554991 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.800617933 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.800630093 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.801038980 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.801495075 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.801527977 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.804025888 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.804111004 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.806571007 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.806781054 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.806895018 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.806915045 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.818291903 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.818367004 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.818393946 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.818443060 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.818500042 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.818511009 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.818555117 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.818619967 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.818630934 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.818727970 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.818784952 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.818794012 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.818876028 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.818943024 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.818953037 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.819628954 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.819709063 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.819719076 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.819762945 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.819818974 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.819828987 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.819896936 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.819951057 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.819960117 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.820012093 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.820061922 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.820071936 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.829597950 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.829632998 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.829701900 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.829722881 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.829741955 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.829768896 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.836664915 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.836806059 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.836850882 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.836889029 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.836910009 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.836939096 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.836993933 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.837006092 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.837055922 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.837110043 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.837121964 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.837223053 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.837276936 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.837285995 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.837426901 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.837486029 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.837496042 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.837621927 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.837688923 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.837697983 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.837786913 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.837842941 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.837856054 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.837872028 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.837923050 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.837934017 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.837949038 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838004112 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.838015079 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838037968 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838085890 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.838097095 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838112116 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838166952 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.838169098 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838186979 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838229895 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.838239908 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838279009 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.838298082 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838355064 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.838366032 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838458061 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838514090 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.838526011 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838571072 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.838578939 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838634014 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.838644028 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838733912 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838789940 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.838802099 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838906050 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.838951111 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.840881109 CEST49725443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.840909004 CEST4434972513.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.846096992 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.846138000 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.846191883 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.846199989 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.846250057 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.846277952 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.846307039 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.846332073 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.846338987 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.846359968 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.846551895 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.846589088 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.846605062 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.846613884 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.846647024 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.863538980 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.863573074 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.863631010 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.863656998 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.863715887 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.863821030 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.863859892 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.863873005 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.863882065 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.863904953 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.863931894 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.864175081 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.864202023 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.864284039 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.864284039 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.864295006 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.864541054 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.864572048 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.864603996 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.864614964 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.864639997 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.864654064 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.864912987 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.864942074 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.864974976 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.864984989 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.865000963 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.865128040 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.882061958 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.882101059 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.882175922 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.882220030 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.882246017 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.882271051 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.882356882 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.882385015 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.882419109 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.882430077 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.882463932 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.882492065 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.882496119 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.882512093 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.882548094 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.882592916 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.882602930 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.882647038 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.882684946 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.883411884 CEST49724443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:14.883445978 CEST4434972413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:16.342264891 CEST49747443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:52:16.342309952 CEST44349747142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:16.342411041 CEST49747443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:52:16.342694998 CEST49747443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:52:16.342706919 CEST44349747142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:16.401464939 CEST44349747142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:16.401844978 CEST49747443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:52:16.402115107 CEST44349747142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:16.404586077 CEST44349747142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:16.404715061 CEST49747443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:52:16.408678055 CEST49747443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:52:16.408879042 CEST44349747142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:16.489176989 CEST49747443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:52:16.489214897 CEST44349747142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:16.588771105 CEST49747443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:52:22.992357016 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:22.992434025 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:22.992528915 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:22.992805958 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:22.992844105 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.034085035 CEST49759443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:23.034138918 CEST4434975913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.034305096 CEST49759443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:23.034971952 CEST49759443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:23.035028934 CEST4434975913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.315377951 CEST4434975913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.316154003 CEST49759443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:23.316184998 CEST4434975913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.318006992 CEST4434975913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.318104029 CEST49759443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:23.318473101 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.339921951 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:23.340018988 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.340799093 CEST49759443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:23.340799093 CEST49759443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:23.340851068 CEST4434975913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.341259003 CEST4434975913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.344013929 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.344136953 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:23.362607002 CEST4434975913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.362646103 CEST4434975913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.362853050 CEST49759443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:23.362853050 CEST49759443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:23.362890005 CEST4434975913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.362960100 CEST49759443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:23.367393017 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:23.367818117 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.379406929 CEST4434975913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.379551888 CEST4434975913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.379553080 CEST49759443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:23.379638910 CEST49759443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:23.385737896 CEST49759443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:23.385788918 CEST4434975913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.407258034 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:23.407301903 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:23.447284937 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:26.398993969 CEST44349747142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:26.399092913 CEST44349747142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:26.399266958 CEST49747443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:52:28.774375916 CEST49747443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:52:28.774414062 CEST44349747142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.715142965 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.718431950 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:31.718492031 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.718571901 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:31.719310999 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:31.719341040 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.738034010 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.738166094 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.738189936 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.738234043 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.738260031 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.738269091 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.738295078 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.738313913 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.738322973 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.738359928 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.738387108 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.758193016 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.758368015 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.758368015 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.758390903 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.758439064 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.758450985 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.758619070 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.758644104 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.758686066 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.758707047 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.758725882 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.758737087 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.758759022 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.758770943 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.758783102 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.758794069 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.758819103 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.775571108 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.775618076 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.775755882 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.775779963 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.775799990 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.775846004 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.775849104 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.775871992 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.775875092 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.775903940 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.775980949 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.776087999 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.784542084 CEST49756443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:31.784579039 CEST4434975613.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.914737940 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.915186882 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:31.915227890 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.916847944 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.916929960 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:31.918847084 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:31.919038057 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:31.919049978 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.919070005 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.970365047 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.970439911 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.970554113 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:31.970582008 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.970642090 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.970649958 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:31.970658064 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.970709085 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:31.970920086 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.970997095 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:31.971008062 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.971067905 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:31.971132994 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:31.971210957 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.021666050 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.021742105 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.021749020 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.021764994 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.021810055 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.021831989 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.021881104 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.021888018 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.021893978 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.021924973 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.021954060 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.022541046 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.022608995 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.022618055 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.022633076 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.022653103 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.022684097 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.022720098 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.022727013 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.022762060 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.023519993 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.023575068 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.023588896 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.023601055 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.023634911 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.023636103 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.023688078 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.023694992 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.072412968 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.072496891 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.072527885 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.072556973 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.072572947 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.072644949 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.072688103 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.073137045 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.073154926 CEST443498013.248.140.233192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:32.073174953 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:32.073203087 CEST49801443192.168.2.53.248.140.233
                                                                                                                                                                                          May 31, 2023 16:52:33.399348021 CEST49835443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:33.399446011 CEST4434983518.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:33.399543047 CEST49835443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:33.400664091 CEST49835443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:33.400703907 CEST4434983518.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:33.457091093 CEST4434983518.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:33.461399078 CEST49835443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:33.461451054 CEST4434983518.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:33.462907076 CEST4434983518.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:33.463088036 CEST49835443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:33.466681957 CEST49835443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:33.466845989 CEST4434983518.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:33.467123032 CEST49835443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:33.467145920 CEST4434983518.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:33.533087969 CEST49835443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:33.646784067 CEST4434983518.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:33.646847963 CEST4434983518.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:33.646950006 CEST49835443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:33.647013903 CEST4434983518.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:33.647211075 CEST4434983518.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:33.647280931 CEST49835443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:33.682718992 CEST49835443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:33.682796001 CEST4434983518.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.508034945 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.508124113 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.508212090 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.508542061 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.508573055 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.583867073 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.590148926 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.590234995 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.593204021 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.593353987 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.593800068 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.593944073 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.593966007 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.593997002 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.614741087 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.614804029 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.615015030 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.615087032 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.615175962 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.631263971 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.631294966 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.631463051 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.631513119 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.631639004 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.631664038 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.631728888 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.631747961 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.631778955 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.649023056 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.649080038 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.649230957 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.649230957 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.649281025 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.649513006 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.649591923 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.649620056 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.649638891 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.649666071 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.649890900 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.649938107 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.649977922 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.649996042 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.650022984 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.650515079 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.650571108 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.650599957 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.650636911 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.650669098 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.657377005 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.668709040 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.668811083 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.668926001 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.668971062 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.668997049 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.669090986 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.669162989 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.669179916 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.669197083 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.669245958 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.669733047 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.669787884 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.669828892 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.669857025 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.669884920 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.670197010 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.670248032 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.670301914 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.670329094 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.670397997 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.670654058 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.670819998 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.670846939 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.671365023 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.671494961 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.694802999 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.694802999 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.708852053 CEST49842443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.708939075 CEST4434984213.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.851180077 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.851237059 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.851391077 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.854007959 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.854031086 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.930813074 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.931395054 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.931416035 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.932401896 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.939064980 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.939201117 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.939215899 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.939264059 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.961909056 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.961956024 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.962121010 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.962161064 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.962182045 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.962220907 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.979615927 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.979675055 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.979789019 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.979810953 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.979826927 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.979837894 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.979904890 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.979911089 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.979938984 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.979986906 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.980089903 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.980138063 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.980150938 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.980165958 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.980195045 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.996155024 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.996237040 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.996284008 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.996310949 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.996330976 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.996637106 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.996686935 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.996718884 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.996742964 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.996758938 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.996843100 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.996931076 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.996942997 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.996984959 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:34.997040033 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:34.997092009 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:35.002232075 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:35.065197945 CEST49844443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:35.065227032 CEST4434984413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.389348030 CEST49848443192.168.2.5152.199.21.175
                                                                                                                                                                                          May 31, 2023 16:52:35.389410019 CEST44349848152.199.21.175192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.389525890 CEST49848443192.168.2.5152.199.21.175
                                                                                                                                                                                          May 31, 2023 16:52:35.389880896 CEST49848443192.168.2.5152.199.21.175
                                                                                                                                                                                          May 31, 2023 16:52:35.389910936 CEST44349848152.199.21.175192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.396090984 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:35.396141052 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.396213055 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:35.407325029 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:35.407368898 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.413861036 CEST49850443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:35.413929939 CEST4434985013.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.414011955 CEST49850443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:35.414438009 CEST49850443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:35.414464951 CEST4434985013.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.427268028 CEST44349848152.199.21.175192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.430666924 CEST49848443192.168.2.5152.199.21.175
                                                                                                                                                                                          May 31, 2023 16:52:35.432013035 CEST44349848152.199.21.175192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.432117939 CEST49848443192.168.2.5152.199.21.175
                                                                                                                                                                                          May 31, 2023 16:52:35.434218884 CEST49848443192.168.2.5152.199.21.175
                                                                                                                                                                                          May 31, 2023 16:52:35.434345007 CEST44349848152.199.21.175192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.466736078 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.467055082 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:35.467101097 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.468875885 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.468966961 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:35.470856905 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:35.471013069 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.479419947 CEST4434985013.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.479785919 CEST49850443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:35.479830027 CEST4434985013.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.482808113 CEST4434985013.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.482948065 CEST49850443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:35.484914064 CEST49850443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:35.485117912 CEST4434985013.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.531234980 CEST49848443192.168.2.5152.199.21.175
                                                                                                                                                                                          May 31, 2023 16:52:35.531276941 CEST44349848152.199.21.175192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.531392097 CEST49850443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:35.531446934 CEST4434985013.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.547974110 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:35.548022032 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:35.632029057 CEST49848443192.168.2.5152.199.21.175
                                                                                                                                                                                          May 31, 2023 16:52:35.632071018 CEST49850443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:35.648003101 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:37.461383104 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:37.478321075 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.478503942 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.478529930 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.478569984 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.478589058 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.478588104 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:37.478605986 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.478631973 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:37.478635073 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.478647947 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:37.478677988 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:37.478714943 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.478753090 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:37.478878021 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.478940010 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:37.480185986 CEST49849443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:52:37.480215073 CEST44349849192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.575664997 CEST49853443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:37.575759888 CEST4434985313.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.575872898 CEST49853443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:37.576237917 CEST49853443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:37.576308966 CEST4434985313.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.643604994 CEST4434985313.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.654614925 CEST49853443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:37.654715061 CEST4434985313.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.655641079 CEST4434985313.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.663898945 CEST49853443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:37.664165020 CEST49853443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:37.664189100 CEST4434985313.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.664239883 CEST4434985313.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.685254097 CEST4434985313.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.685456991 CEST49853443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:37.685519934 CEST4434985313.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.685590982 CEST4434985313.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.685623884 CEST49853443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:37.685655117 CEST49853443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:37.709491968 CEST49853443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:37.709562063 CEST4434985313.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.764659882 CEST49854443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:37.764741898 CEST4434985418.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.764838934 CEST49854443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:37.765132904 CEST49854443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:37.765157938 CEST4434985418.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.806190968 CEST4434985418.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.806730032 CEST49854443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:37.806766987 CEST4434985418.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.807533026 CEST4434985418.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.808037996 CEST49854443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:37.808156013 CEST49854443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:37.808182955 CEST4434985418.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.848195076 CEST49854443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:37.968451023 CEST4434985418.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.968553066 CEST4434985418.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.968689919 CEST49854443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:37.968730927 CEST4434985418.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.969121933 CEST4434985418.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:37.969201088 CEST49854443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:38.024362087 CEST49854443192.168.2.518.66.188.18
                                                                                                                                                                                          May 31, 2023 16:52:38.024420023 CEST4434985418.66.188.18192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.280150890 CEST49859443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.280237913 CEST4434985923.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.280322075 CEST49859443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.280833006 CEST49860443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.280889034 CEST4434986023.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.280967951 CEST49860443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.281039953 CEST49859443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.281074047 CEST4434985923.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.281183004 CEST49860443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.281203032 CEST4434986023.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.388699055 CEST4434985923.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.389023066 CEST49859443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.389081001 CEST4434985923.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.390291929 CEST4434985923.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.390377045 CEST49859443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.397624969 CEST4434986023.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.434533119 CEST49860443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.434590101 CEST4434986023.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.434792995 CEST49859443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.435024023 CEST49859443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.435040951 CEST4434985923.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.435255051 CEST4434985923.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.436628103 CEST4434986023.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.436760902 CEST49860443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.438707113 CEST49860443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.440542936 CEST4434986023.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.531877995 CEST49859443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.531898975 CEST49860443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.531908989 CEST4434985923.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.531932116 CEST4434986023.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:47.631905079 CEST49860443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:47.631903887 CEST49859443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:52.529222965 CEST4434985923.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:52.529433966 CEST4434985923.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:52.529545069 CEST49859443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:52.531550884 CEST49859443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:52.531601906 CEST4434985923.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:52.701179981 CEST49860443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:52.733715057 CEST4434986023.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:52.734102011 CEST4434986023.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:52.734214067 CEST49860443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:52.736912966 CEST49860443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:52.736958027 CEST4434986023.38.22.250192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:52.736984015 CEST49860443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:52.737059116 CEST49860443192.168.2.523.38.22.250
                                                                                                                                                                                          May 31, 2023 16:52:52.938883066 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:52.938937902 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:52.939033031 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:52.939655066 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:52.939680099 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:52.951198101 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:52.951237917 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:52.951320887 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:52.951745987 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:52.951770067 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.170468092 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.170974016 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.171027899 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.171664000 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.171768904 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.172489882 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.172626019 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.172744989 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:53.172771931 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.173453093 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.174283981 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:53.174422979 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.213282108 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.214293003 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:52:53.591367960 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.611795902 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.611892939 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.611944914 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.611984968 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.612008095 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.612071991 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.612072945 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.612166882 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.612198114 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.612241030 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.628599882 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.628663063 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.628813982 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.628853083 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.628878117 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.628901958 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.628926992 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.628957033 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.628989935 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.629056931 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.629061937 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.629087925 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.629218102 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.629218102 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.629286051 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.629344940 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.629380941 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.629400969 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.629467964 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.629467964 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.646483898 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.646554947 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.646672964 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.646713972 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.646749020 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.646783113 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.646985054 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.647037029 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.647085905 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.647100925 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.647144079 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.647167921 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.647425890 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.647464991 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.647538900 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.647555113 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.647614002 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.647903919 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.647965908 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.648010015 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.648024082 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.648093939 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.664777994 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.664835930 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.664977074 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.665021896 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.665098906 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.665119886 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.665179968 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:53.665237904 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.665960073 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:52:53.665991068 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:03.764246941 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:03.790153027 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:03.790196896 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:03.790210962 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:03.790237904 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:03.790286064 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:03.790292978 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:03.790353060 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:03.790384054 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:03.790384054 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:03.790425062 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:03.810482025 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:03.810544014 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:03.810646057 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:03.810651064 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:03.810745001 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:04.226967096 CEST49867443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:04.227035046 CEST4434986713.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:07.258209944 CEST49919443192.168.2.5152.199.23.37
                                                                                                                                                                                          May 31, 2023 16:53:07.258361101 CEST44349919152.199.23.37192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:07.258553028 CEST49919443192.168.2.5152.199.23.37
                                                                                                                                                                                          May 31, 2023 16:53:07.258713007 CEST49919443192.168.2.5152.199.23.37
                                                                                                                                                                                          May 31, 2023 16:53:07.258730888 CEST44349919152.199.23.37192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:07.323384047 CEST44349919152.199.23.37192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:07.329756021 CEST49919443192.168.2.5152.199.23.37
                                                                                                                                                                                          May 31, 2023 16:53:07.329822063 CEST44349919152.199.23.37192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:07.331238985 CEST44349919152.199.23.37192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:07.331357002 CEST49919443192.168.2.5152.199.23.37
                                                                                                                                                                                          May 31, 2023 16:53:07.335031986 CEST49919443192.168.2.5152.199.23.37
                                                                                                                                                                                          May 31, 2023 16:53:07.335190058 CEST44349919152.199.23.37192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:07.386569977 CEST49919443192.168.2.5152.199.23.37
                                                                                                                                                                                          May 31, 2023 16:53:07.386627913 CEST44349919152.199.23.37192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:07.489990950 CEST49919443192.168.2.5152.199.23.37
                                                                                                                                                                                          May 31, 2023 16:53:08.487982035 CEST49925443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:53:08.488071918 CEST44349925192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:08.488178015 CEST49925443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:53:08.488715887 CEST49925443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:53:08.488754988 CEST44349925192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:08.550880909 CEST44349925192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:08.756313086 CEST44349925192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:08.756567955 CEST49925443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:53:08.822559118 CEST49925443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:53:08.822613955 CEST44349925192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:08.823426008 CEST44349925192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:08.878793001 CEST49925443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:53:08.879306078 CEST44349925192.229.221.185192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:08.986514091 CEST49925443192.168.2.5192.229.221.185
                                                                                                                                                                                          May 31, 2023 16:53:09.896357059 CEST49931443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:09.896434069 CEST4434993113.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:09.896555901 CEST49931443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:09.897002935 CEST49931443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:09.897030115 CEST4434993113.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:10.005615950 CEST4434993113.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:10.006117105 CEST49931443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:10.006161928 CEST4434993113.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:10.006756067 CEST4434993113.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:10.007230043 CEST49931443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:10.007344961 CEST4434993113.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:10.007533073 CEST49931443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:10.027539968 CEST4434993113.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:10.027566910 CEST4434993113.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:10.027683020 CEST4434993113.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:10.027684927 CEST49931443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:10.027766943 CEST49931443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:10.068662882 CEST49931443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:10.068722010 CEST4434993113.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:16.401810884 CEST49940443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:53:16.401882887 CEST44349940142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:16.401995897 CEST49940443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:53:16.403023005 CEST49940443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:53:16.403052092 CEST44349940142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:16.453233957 CEST44349940142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:16.453696012 CEST49940443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:53:16.453748941 CEST44349940142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:16.454323053 CEST44349940142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:16.454904079 CEST49940443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:53:16.455100060 CEST44349940142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:16.495162964 CEST49940443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:53:20.535414934 CEST49848443192.168.2.5152.199.21.175
                                                                                                                                                                                          May 31, 2023 16:53:20.535459995 CEST44349848152.199.21.175192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:20.535530090 CEST49850443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:20.535568953 CEST4434985013.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:26.456759930 CEST44349940142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:26.456887007 CEST44349940142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:26.457087040 CEST49940443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:53:27.190870047 CEST49940443192.168.2.5142.250.203.100
                                                                                                                                                                                          May 31, 2023 16:53:27.190923929 CEST44349940142.250.203.100192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.139388084 CEST49956443192.168.2.5151.101.1.192
                                                                                                                                                                                          May 31, 2023 16:53:30.139453888 CEST44349956151.101.1.192192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.140156984 CEST49956443192.168.2.5151.101.1.192
                                                                                                                                                                                          May 31, 2023 16:53:30.141915083 CEST49956443192.168.2.5151.101.1.192
                                                                                                                                                                                          May 31, 2023 16:53:30.141942024 CEST44349956151.101.1.192192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.219284058 CEST49959443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:30.219338894 CEST4434995913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.220171928 CEST49959443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:30.220380068 CEST49959443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:30.220401049 CEST4434995913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.227991104 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.228041887 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.229121923 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.229410887 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.229429960 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.248362064 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.248405933 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.249130011 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.249485970 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.249501944 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.258198977 CEST49963443192.168.2.535.186.249.72
                                                                                                                                                                                          May 31, 2023 16:53:30.258266926 CEST4434996335.186.249.72192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.258654118 CEST49963443192.168.2.535.186.249.72
                                                                                                                                                                                          May 31, 2023 16:53:30.258963108 CEST49963443192.168.2.535.186.249.72
                                                                                                                                                                                          May 31, 2023 16:53:30.258979082 CEST4434996335.186.249.72192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.266809940 CEST49964443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:30.266855001 CEST4434996413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.267131090 CEST49964443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:30.267606974 CEST49964443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:30.267622948 CEST4434996413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.283008099 CEST49965443192.168.2.5108.138.36.91
                                                                                                                                                                                          May 31, 2023 16:53:30.283055067 CEST44349965108.138.36.91192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.283601999 CEST49965443192.168.2.5108.138.36.91
                                                                                                                                                                                          May 31, 2023 16:53:30.284141064 CEST49965443192.168.2.5108.138.36.91
                                                                                                                                                                                          May 31, 2023 16:53:30.284158945 CEST44349965108.138.36.91192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.478017092 CEST4434995913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.478631020 CEST49959443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:30.478668928 CEST4434995913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.479985952 CEST4434995913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.480849028 CEST49959443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:30.481138945 CEST4434995913.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.522173882 CEST49959443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:30.524240971 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.525727034 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.525748014 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.527206898 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.527777910 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.527991056 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.568113089 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.591511965 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.591878891 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.591900110 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.593410969 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.594131947 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.596935987 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.597388983 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.606403112 CEST4434996335.186.249.72192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.606766939 CEST49963443192.168.2.535.186.249.72
                                                                                                                                                                                          May 31, 2023 16:53:30.606794119 CEST4434996335.186.249.72192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.608726978 CEST4434996335.186.249.72192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.609127998 CEST49963443192.168.2.535.186.249.72
                                                                                                                                                                                          May 31, 2023 16:53:30.611500978 CEST49963443192.168.2.535.186.249.72
                                                                                                                                                                                          May 31, 2023 16:53:30.611731052 CEST4434996335.186.249.72192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.627540112 CEST44349956151.101.1.192192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.628237963 CEST49956443192.168.2.5151.101.1.192
                                                                                                                                                                                          May 31, 2023 16:53:30.628288031 CEST44349956151.101.1.192192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.630683899 CEST44349956151.101.1.192192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.631134987 CEST49956443192.168.2.5151.101.1.192
                                                                                                                                                                                          May 31, 2023 16:53:30.638130903 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.638156891 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.639518976 CEST49956443192.168.2.5151.101.1.192
                                                                                                                                                                                          May 31, 2023 16:53:30.639823914 CEST44349956151.101.1.192192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.651127100 CEST44349965108.138.36.91192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.651530981 CEST49965443192.168.2.5108.138.36.91
                                                                                                                                                                                          May 31, 2023 16:53:30.651561022 CEST44349965108.138.36.91192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.652115107 CEST49963443192.168.2.535.186.249.72
                                                                                                                                                                                          May 31, 2023 16:53:30.652127028 CEST4434996335.186.249.72192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.653342962 CEST44349965108.138.36.91192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.653461933 CEST49965443192.168.2.5108.138.36.91
                                                                                                                                                                                          May 31, 2023 16:53:30.656457901 CEST49965443192.168.2.5108.138.36.91
                                                                                                                                                                                          May 31, 2023 16:53:30.656687021 CEST44349965108.138.36.91192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.659157991 CEST4434996413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.659548044 CEST49964443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:30.659578085 CEST4434996413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.660322905 CEST4434996413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.660984039 CEST49964443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:30.661118031 CEST4434996413.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.679208994 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:30.680188894 CEST49956443192.168.2.5151.101.1.192
                                                                                                                                                                                          May 31, 2023 16:53:30.680222988 CEST44349956151.101.1.192192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.693176985 CEST49963443192.168.2.535.186.249.72
                                                                                                                                                                                          May 31, 2023 16:53:30.696126938 CEST49965443192.168.2.5108.138.36.91
                                                                                                                                                                                          May 31, 2023 16:53:30.696145058 CEST44349965108.138.36.91192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.702126980 CEST49964443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:30.722100973 CEST49956443192.168.2.5151.101.1.192
                                                                                                                                                                                          May 31, 2023 16:53:30.737111092 CEST49965443192.168.2.5108.138.36.91
                                                                                                                                                                                          May 31, 2023 16:53:35.481897116 CEST44349848152.199.21.175192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:35.482034922 CEST44349848152.199.21.175192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:35.482127905 CEST49848443192.168.2.5152.199.21.175
                                                                                                                                                                                          May 31, 2023 16:53:37.191174030 CEST49850443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:37.191251040 CEST49848443192.168.2.5152.199.21.175
                                                                                                                                                                                          May 31, 2023 16:53:37.191303968 CEST44349848152.199.21.175192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:37.191495895 CEST4434985013.107.237.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:37.191636086 CEST49850443192.168.2.513.107.237.60
                                                                                                                                                                                          May 31, 2023 16:53:47.654120922 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:47.696300983 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:47.795373917 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:47.795403004 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:47.795412064 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:47.795449972 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:47.795481920 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:47.795530081 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:47.795562029 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:47.795593023 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:47.795633078 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:47.811692953 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:47.811765909 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:47.811830997 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:47.811842918 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:47.811896086 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:47.811927080 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:47.813893080 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                          May 31, 2023 16:53:47.813939095 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:52.389786005 CEST49919443192.168.2.5152.199.23.37
                                                                                                                                                                                          May 31, 2023 16:53:52.389812946 CEST44349919152.199.23.37192.168.2.5
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          May 31, 2023 16:52:12.387228966 CEST4972453192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:52:12.387375116 CEST6145253192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:52:12.407788038 CEST53497248.8.8.8192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:12.429195881 CEST53614528.8.8.8192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:14.586276054 CEST6097553192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:52:16.315222979 CEST5853253192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:52:16.338835001 CEST53585328.8.8.8192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:22.988506079 CEST5668753192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:52:31.652180910 CEST6017753192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:52:31.677424908 CEST53601778.8.8.8192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:33.335969925 CEST6001953192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:52:33.380577087 CEST53600198.8.8.8192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:33.707649946 CEST5382353192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:52:35.329077959 CEST5355553192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:52:35.335679054 CEST5008653192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:52:47.263962984 CEST5560953192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:52:47.278597116 CEST53556098.8.8.8192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:52:52.961030006 CEST5000553192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:52:52.962872982 CEST6119053192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:52:53.439846992 CEST6200053192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:04.355470896 CEST6192853192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:07.195755959 CEST5044453192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:07.230123997 CEST53504448.8.8.8192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:16.371269941 CEST5559253192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:16.395749092 CEST53555928.8.8.8192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:29.939750910 CEST53639078.8.8.8192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:29.965646029 CEST6260453192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:30.013930082 CEST6476053192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:30.019068956 CEST5837353192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:30.082084894 CEST6188753192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:30.146476030 CEST5750853192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:30.222825050 CEST6036853192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:30.228019953 CEST6395753192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:30.230885983 CEST5647853192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:30.251768112 CEST5229453192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:30.254214048 CEST53564788.8.8.8192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:30.269936085 CEST5077753192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:30.281269073 CEST53522948.8.8.8192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:46.913500071 CEST5444753192.168.2.58.8.8.8
                                                                                                                                                                                          May 31, 2023 16:53:46.934709072 CEST53571148.8.8.8192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:46.936597109 CEST53544478.8.8.8192.168.2.5
                                                                                                                                                                                          May 31, 2023 16:53:47.014199018 CEST53581828.8.8.8192.168.2.5
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                          May 31, 2023 16:52:12.387228966 CEST192.168.2.58.8.8.80xcb99Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:12.387375116 CEST192.168.2.58.8.8.80x8197Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:14.586276054 CEST192.168.2.58.8.8.80xf0b6Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:16.315222979 CEST192.168.2.58.8.8.80xfa45Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:22.988506079 CEST192.168.2.58.8.8.80xcfaaStandard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:31.652180910 CEST192.168.2.58.8.8.80x7833Standard query (0)w.usabilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:33.335969925 CEST192.168.2.58.8.8.80xb02cStandard query (0)d6tizftlrpuof.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:33.707649946 CEST192.168.2.58.8.8.80x5680Standard query (0)app.vssps.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.329077959 CEST192.168.2.58.8.8.80x8dbaStandard query (0)logincdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.335679054 CEST192.168.2.58.8.8.80x5ddcStandard query (0)acctcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:47.263962984 CEST192.168.2.58.8.8.80x42a5Standard query (0)aka.msA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:52.961030006 CEST192.168.2.58.8.8.80x2615Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:52.962872982 CEST192.168.2.58.8.8.80x58a0Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:53.439846992 CEST192.168.2.58.8.8.80xc5f0Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:04.355470896 CEST192.168.2.58.8.8.80xf50dStandard query (0)support.content.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:07.195755959 CEST192.168.2.58.8.8.80x80aStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:16.371269941 CEST192.168.2.58.8.8.80x887Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:29.965646029 CEST192.168.2.58.8.8.80x36f7Standard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.013930082 CEST192.168.2.58.8.8.80x67eeStandard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.019068956 CEST192.168.2.58.8.8.80x130aStandard query (0)accdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.082084894 CEST192.168.2.58.8.8.80x5e51Standard query (0)publisher.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.146476030 CEST192.168.2.58.8.8.80x34a5Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.222825050 CEST192.168.2.58.8.8.80xead8Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.228019953 CEST192.168.2.58.8.8.80x77fbStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.230885983 CEST192.168.2.58.8.8.80x5d4dStandard query (0)d.impactradius-event.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.251768112 CEST192.168.2.58.8.8.80x156cStandard query (0)cdnssl.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.269936085 CEST192.168.2.58.8.8.80xdf8aStandard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:46.913500071 CEST192.168.2.58.8.8.80x9e00Standard query (0)via.placeholder.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                          May 31, 2023 16:52:12.407788038 CEST8.8.8.8192.168.2.50xcb99No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:12.407788038 CEST8.8.8.8192.168.2.50xcb99No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:12.429195881 CEST8.8.8.8192.168.2.50x8197No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:14.608736038 CEST8.8.8.8192.168.2.50xf318No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:14.608736038 CEST8.8.8.8192.168.2.50xf318No error (0)dual.part-0032.t-0009.t-msedge.netpart-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:14.608736038 CEST8.8.8.8192.168.2.50xf318No error (0)part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:14.608736038 CEST8.8.8.8192.168.2.50xf318No error (0)part-0032.t-0009.t-msedge.net13.107.213.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:14.616995096 CEST8.8.8.8192.168.2.50xf0b6No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:14.616995096 CEST8.8.8.8192.168.2.50xf0b6No error (0)dual.part-0032.t-0009.t-msedge.netpart-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:14.616995096 CEST8.8.8.8192.168.2.50xf0b6No error (0)part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:14.616995096 CEST8.8.8.8192.168.2.50xf0b6No error (0)part-0032.t-0009.t-msedge.net13.107.213.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:16.338835001 CEST8.8.8.8192.168.2.50xfa45No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:23.019565105 CEST8.8.8.8192.168.2.50xcfaaNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:23.019565105 CEST8.8.8.8192.168.2.50xcfaaNo error (0)shed.dual-low.part-0032.t-0009.fdv2-t-msedge.netpart-0032.t-0009.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:23.019565105 CEST8.8.8.8192.168.2.50xcfaaNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.237.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:23.019565105 CEST8.8.8.8192.168.2.50xcfaaNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:31.677424908 CEST8.8.8.8192.168.2.50x7833No error (0)w.usabilla.com3.248.140.233A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:31.677424908 CEST8.8.8.8192.168.2.50x7833No error (0)w.usabilla.com34.251.111.15A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:31.677424908 CEST8.8.8.8192.168.2.50x7833No error (0)w.usabilla.com54.78.157.252A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:33.380577087 CEST8.8.8.8192.168.2.50xb02cNo error (0)d6tizftlrpuof.cloudfront.net18.66.188.18A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:33.380577087 CEST8.8.8.8192.168.2.50xb02cNo error (0)d6tizftlrpuof.cloudfront.net18.66.188.207A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:33.380577087 CEST8.8.8.8192.168.2.50xb02cNo error (0)d6tizftlrpuof.cloudfront.net18.66.188.132A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:33.380577087 CEST8.8.8.8192.168.2.50xb02cNo error (0)d6tizftlrpuof.cloudfront.net18.66.188.175A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:33.728096962 CEST8.8.8.8192.168.2.50x5680No error (0)app.vssps.visualstudio.comvssps-visualstudio-com.l-0009.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.360971928 CEST8.8.8.8192.168.2.50x8dbaNo error (0)logincdn.msftauth.netlgincdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.360971928 CEST8.8.8.8192.168.2.50x8dbaNo error (0)cs1227.wpc.alphacdn.net192.229.221.185A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.361821890 CEST8.8.8.8192.168.2.50x4c69No error (0)shed.dual-low.part-0032.t-0009.fdv2-t-msedge.netpart-0032.t-0009.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.361821890 CEST8.8.8.8192.168.2.50x4c69No error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.237.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.361821890 CEST8.8.8.8192.168.2.50x4c69No error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.364021063 CEST8.8.8.8192.168.2.50x5ddcNo error (0)acctcdn.msftauth.netacctcdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.364021063 CEST8.8.8.8192.168.2.50x5ddcNo error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.364021063 CEST8.8.8.8192.168.2.50x5ddcNo error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.440562963 CEST8.8.8.8192.168.2.50x2055No error (0)shed.dual-low.part-0032.t-0009.fdv2-t-msedge.netpart-0032.t-0009.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.440562963 CEST8.8.8.8192.168.2.50x2055No error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.237.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.440562963 CEST8.8.8.8192.168.2.50x2055No error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.446875095 CEST8.8.8.8192.168.2.50x9f2cNo error (0)dual.part-0032.t-0009.t-msedge.netpart-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.446875095 CEST8.8.8.8192.168.2.50x9f2cNo error (0)part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.446875095 CEST8.8.8.8192.168.2.50x9f2cNo error (0)part-0032.t-0009.t-msedge.net13.107.213.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.455504894 CEST8.8.8.8192.168.2.50x64e4No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.455504894 CEST8.8.8.8192.168.2.50x64e4No error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.490281105 CEST8.8.8.8192.168.2.50x523eNo error (0)cs1227.wpc.alphacdn.net192.229.221.185A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:35.490500927 CEST8.8.8.8192.168.2.50xdc7dNo error (0)cs1227.wpc.alphacdn.net192.229.221.185A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:47.278597116 CEST8.8.8.8192.168.2.50x42a5No error (0)aka.ms23.38.22.250A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:52.983272076 CEST8.8.8.8192.168.2.50x2615No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:53.010056019 CEST8.8.8.8192.168.2.50x58a0No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:52:53.464992046 CEST8.8.8.8192.168.2.50xc5f0No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:04.383176088 CEST8.8.8.8192.168.2.50xf50dNo error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:07.230123997 CEST8.8.8.8192.168.2.50x80aNo error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:07.230123997 CEST8.8.8.8192.168.2.50x80aNo error (0)cs1100.wpc.omegacdn.net152.199.23.37A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:07.446013927 CEST8.8.8.8192.168.2.50x8949No error (0)dual.part-0032.t-0009.t-msedge.netpart-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:07.446013927 CEST8.8.8.8192.168.2.50x8949No error (0)part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:07.446013927 CEST8.8.8.8192.168.2.50x8949No error (0)part-0032.t-0009.t-msedge.net13.107.213.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:16.395749092 CEST8.8.8.8192.168.2.50x887No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:29.998215914 CEST8.8.8.8192.168.2.50x36f7No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.128468037 CEST8.8.8.8192.168.2.50x5e51No error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.128468037 CEST8.8.8.8192.168.2.50x5e51No error (0)liveperson.map.fastly.net151.101.1.192A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.128468037 CEST8.8.8.8192.168.2.50x5e51No error (0)liveperson.map.fastly.net151.101.65.192A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.128468037 CEST8.8.8.8192.168.2.50x5e51No error (0)liveperson.map.fastly.net151.101.129.192A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.128468037 CEST8.8.8.8192.168.2.50x5e51No error (0)liveperson.map.fastly.net151.101.193.192A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.139990091 CEST8.8.8.8192.168.2.50x130aNo error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.144717932 CEST8.8.8.8192.168.2.50x67eeNo error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.176827908 CEST8.8.8.8192.168.2.50x34a5No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.176827908 CEST8.8.8.8192.168.2.50x34a5No error (0)clarity.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.176827908 CEST8.8.8.8192.168.2.50x34a5No error (0)dual.part-0032.t-0009.t-msedge.netpart-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.176827908 CEST8.8.8.8192.168.2.50x34a5No error (0)part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.176827908 CEST8.8.8.8192.168.2.50x34a5No error (0)part-0032.t-0009.t-msedge.net13.107.213.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.181494951 CEST8.8.8.8192.168.2.50x879eNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.181494951 CEST8.8.8.8192.168.2.50x879eNo error (0)shed.dual-low.part-0032.t-0009.fdv2-t-msedge.netpart-0032.t-0009.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.181494951 CEST8.8.8.8192.168.2.50x879eNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.237.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.181494951 CEST8.8.8.8192.168.2.50x879eNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.245891094 CEST8.8.8.8192.168.2.50xead8No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.245891094 CEST8.8.8.8192.168.2.50xead8No error (0)dual.part-0032.t-0009.t-msedge.netpart-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.245891094 CEST8.8.8.8192.168.2.50xead8No error (0)part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.245891094 CEST8.8.8.8192.168.2.50xead8No error (0)part-0032.t-0009.t-msedge.net13.107.213.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.254214048 CEST8.8.8.8192.168.2.50x5d4dNo error (0)d.impactradius-event.com35.186.249.72A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.259083986 CEST8.8.8.8192.168.2.50x77fbNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.259083986 CEST8.8.8.8192.168.2.50x77fbNo error (0)shed.dual-low.part-0032.t-0009.fdv2-t-msedge.netpart-0032.t-0009.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.259083986 CEST8.8.8.8192.168.2.50x77fbNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.237.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.259083986 CEST8.8.8.8192.168.2.50x77fbNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.281269073 CEST8.8.8.8192.168.2.50x156cNo error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.281269073 CEST8.8.8.8192.168.2.50x156cNo error (0)d1xbuscas8tetl.cloudfront.net108.138.36.91A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.281269073 CEST8.8.8.8192.168.2.50x156cNo error (0)d1xbuscas8tetl.cloudfront.net108.138.36.97A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.281269073 CEST8.8.8.8192.168.2.50x156cNo error (0)d1xbuscas8tetl.cloudfront.net108.138.36.13A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.281269073 CEST8.8.8.8192.168.2.50x156cNo error (0)d1xbuscas8tetl.cloudfront.net108.138.36.102A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:30.309180975 CEST8.8.8.8192.168.2.50xdf8aNo error (0)analytics.tiktok.comanalytics.tiktok.com.bytewlb.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:46.936597109 CEST8.8.8.8192.168.2.50x9e00No error (0)via.placeholder.com23.23.94.125A (IP address)IN (0x0001)false
                                                                                                                                                                                          May 31, 2023 16:53:46.936597109 CEST8.8.8.8192.168.2.50x9e00No error (0)via.placeholder.com18.235.83.176A (IP address)IN (0x0001)false
                                                                                                                                                                                          • accounts.google.com
                                                                                                                                                                                          • clients2.google.com
                                                                                                                                                                                          • https:
                                                                                                                                                                                            • wcpstatic.microsoft.com
                                                                                                                                                                                            • js.monitor.azure.com
                                                                                                                                                                                            • mem.gfx.ms
                                                                                                                                                                                            • w.usabilla.com
                                                                                                                                                                                            • d6tizftlrpuof.cloudfront.net
                                                                                                                                                                                            • logincdn.msftauth.net
                                                                                                                                                                                          • aka.ms
                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          0192.168.2.549715142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:13 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                          Host: accounts.google.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:13 UTC0OUTData Raw: 20
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          2023-05-31 14:52:13 UTC1INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:13 GMT
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-a9iWajE57EOewZbHBYSMoA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          2023-05-31 14:52:13 UTC2INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                          Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                          2023-05-31 14:52:13 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          1192.168.2.549713142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:13 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                          Host: clients2.google.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          X-Goog-Update-Interactivity: fg
                                                                                                                                                                                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                          X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:13 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-XHMTjLha1InTxy_L3-Fcig' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:13 GMT
                                                                                                                                                                                          Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                          X-Daynum: 5994
                                                                                                                                                                                          X-Daystart: 28333
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                          Server: GSE
                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          2023-05-31 14:52:13 UTC3INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 39 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 38 33 33 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                          Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5994" elapsed_seconds="28333"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                          2023-05-31 14:52:13 UTC4INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                          Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                          2023-05-31 14:52:13 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          10192.168.2.549849192.229.221.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:37 UTC909OUTGET /16.000/content/js/MeControl_n-VhF3L8J_WuGWRJbN0tTg2.js HTTP/1.1
                                                                                                                                                                                          Host: logincdn.msftauth.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          Origin: https://login.live.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://login.live.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:37 UTC910INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Age: 677116
                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                          Content-MD5: riSSSQ2YA8kI2pHdGko1pA==
                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:37 GMT
                                                                                                                                                                                          Etag: 0x8DB4DF076CE1D41
                                                                                                                                                                                          Last-Modified: Sat, 06 May 2023 05:12:18 GMT
                                                                                                                                                                                          Server: ECAcc (muc/3332)
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                          x-ms-request-id: b501f631-c01e-0068-7ea7-8d7b59000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          Content-Length: 17287
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-05-31 14:52:37 UTC911INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 62 5a 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 74 72 75 65 3a 61 3d 3d 30 7c 7c 61 3d 3d 66 61 6c 73 65 7c 7c 61 3d 3d 22 22 7d 66 75 6e 63 74 69 6f 6e 20 5f 44 75 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 62 5a 28 61 29 3f 61 3a 62 7d 66 75 6e 63 74 69 6f 6e 20 5f 4b 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7d 66 75 6e 63 74 69 6f 6e 20 5f 42 44 28 61 29 7b 72 65 74 75 72 6e 20 22 66 75 6e 63 74 69 6f 6e 22 2e 5f 66 31 28 74 79 70 65 6f 66 20 61 2c 74 72 75 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 46 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 5f 42 45 28 61 29 7b 72 65 74 75 72 6e 20 5f 62 5a 28 61 29 26 26 5f
                                                                                                                                                                                          Data Ascii: function _bZ(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _bZ(a)?a:b}function _K(a){return a instanceof Array}function _BD(a){return "function"._f1(typeof a,true)}function _F(a){return typeof a=="string"}function _BE(a){return _bZ(a)&&_
                                                                                                                                                                                          2023-05-31 14:52:37 UTC927INData Raw: 64 69 72 65 63 74 55 72 69 56 61 6c 69 64 3d 53 65 72 76 65 72 44 61 74 61 2e 63 41 3b 69 66 28 64 29 62 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3d 64 7d 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 7d 2c 5f 64 77 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 63 2c 61 29 7b 76 61 72 20 62 3d 7b 65 72 72 6f 72 3a 64 2c 75 73 65 72 4c 69 73 74 3a 5b 5d 2c 70 6f 73 74 4c 6f 67 6f 75 74 52 65 64 69 72 65 63 74 55 72 69 56 61 6c 69 64 3a 63 7d 3b 69 66 28 61 29 62 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3d 61 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 7d 2c 5f 66 34 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 4d 65 43 6f 6e 74 72 6f 6c 2e 5f 6a 51 28 61 2e 6f 72 69 67 69 6e 29 21 3d 3d 4d 65 43 6f 6e 74 72 6f 6c 2e
                                                                                                                                                                                          Data Ascii: directUriValid=ServerData.cA;if(d)b.performance=d}return JSON.stringify(b)},_dw:function(d,c,a){var b={error:d,userList:[],postLogoutRedirectUriValid:c};if(a)b.performance=a;return JSON.stringify(b)},_f4:function(a){if(MeControl._jQ(a.origin)!==MeControl.


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          11192.168.2.54985313.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:37 UTC928OUTGET /me/mecache?partner=visualstudio&wreply=https%3A%2F%2Fvisualstudio.microsoft.com HTTP/1.1
                                                                                                                                                                                          Host: mem.gfx.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                          Referer: https://visualstudio.microsoft.com/visual-cpp-build-tools/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:37 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                          Cache-Control: public, no-transform, max-age=43200
                                                                                                                                                                                          Content-Length: 3395
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Expires: Wed, 31 May 2023 07:15:19 GMT
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Content-Security-Policy: frame-ancestors https://visualstudio.microsoft.com;
                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          X-Azure-Ref-OriginShield: 02b12ZAAAAAAll4TxEpBORbY3l+TlqiJmRlJBMjMxMDUwNDE3MDA5AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                          X-Azure-Ref: 0NV93ZAAAAAAknGHAyPpDTILPi67eJbEYRlJBMzFFREdFMDkxMQBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:37 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-05-31 14:52:37 UTC929INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 62 6f 64 79 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0d
                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta name="viewport" content="width=device-width" /> </head><body> <div id="body" role="main">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          12192.168.2.54985418.66.188.18443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:37 UTC932OUTGET /themes/prod/79c4587260504799a892b837b8edf476 HTTP/1.1
                                                                                                                                                                                          Host: d6tizftlrpuof.cloudfront.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:37 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 2704
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:38 GMT
                                                                                                                                                                                          Last-Modified: Fri, 05 Jul 2019 11:32:24 GMT
                                                                                                                                                                                          ETag: "19cce30ec620c62a0c8f48314f973299"
                                                                                                                                                                                          Cache-Control: max-age=315360000, no-transform, public
                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                          x-amz-version-id: aQcUcu02ZGRvndZ_fVDK_uk874MLij9f
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 c414bd1a4ce7ace94cbfdfa8efcbe5a6.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: MUC50-P1
                                                                                                                                                                                          X-Amz-Cf-Id: UfvQ7OP1BItYV_-MXM3SLUSkYwI8FFvleG_q6UU7mbOgbfVlPxf5cw==
                                                                                                                                                                                          2023-05-31 14:52:37 UTC933INData Raw: 1f 8b 08 00 00 00 00 00 00 03 01 79 0a 86 f5 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 82 08 06 00 00 00 34 79 8a e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0a 33 49 44 41 54 78 01 ed 5b 09 70 95 d5 15 3e d9 13 12 b2 93 9d 40 76 08 21 61 0d 24 61 09 12 90 d8 c1 31 1d ad 6b ab 32 a2 65 94 82 05 2d 55 9c 8a 32 5a b1 43 41 71 19 2d 62 e9 62 3b 42 5b 28 16 a5 ac 09 51 2c 1a 0c 01 52 c8 42 c2 92 90 85 18 f2 c8 46 16 7a ce cd fb 93 97 7f 7b ef 7a ff 44 a6 f3 9f 19 78 ef bf f7 fe f7 7c 39 f7 9e e5 9e 7b 9e d3 4d 24 b8 85 c9 95 b0 39 3d ba f3 96 85 e8 7c cb 22 b3 02 33 01 8a ae 90 29 41 53 82 a2 12 10 7d df dc 83 a6 04 45 25 20 fa be b9 07 4d 09 8a 4a 40 f4 fd 61 dd 83 51 01 5e dc 78 85 01 fa 79 b9 42 a8 af 87 5d c6 49 61 3e 50 f8
                                                                                                                                                                                          Data Ascii: yPNGIHDR(4ysRGB3IDATx[p>@v!a$a1k2e-U2ZCAq-bb;B[(Q,RBFz{zDx|9{M$9=|"3)AS}E% MJ@aQ^xyB]Ia>P


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          13192.168.2.54985923.38.22.250443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:47 UTC936OUTGET /3rdpartycookies HTTP/1.1
                                                                                                                                                                                          Host: aka.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:52 UTC937INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Server: Kestrel
                                                                                                                                                                                          Location: https://support.microsoft.com/en-us/topic/third-party-cookie-inventory-81ca0c3d-c122-415c-874c-55610e017a6a
                                                                                                                                                                                          Request-Context: appId=cid-v1:b47e5e27-bf85-45ba-a97c-0377ce0e5779
                                                                                                                                                                                          X-Response-Cache-Status: True
                                                                                                                                                                                          Expires: Wed, 31 May 2023 14:52:52 GMT
                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:52 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          14192.168.2.54986023.38.22.250443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:52 UTC937OUTGET /3rdpartycookies HTTP/1.1
                                                                                                                                                                                          Host: aka.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:52 UTC938INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Server: Kestrel
                                                                                                                                                                                          Location: https://support.microsoft.com/en-us/topic/third-party-cookie-inventory-81ca0c3d-c122-415c-874c-55610e017a6a
                                                                                                                                                                                          Request-Context: appId=cid-v1:b47e5e27-bf85-45ba-a97c-0377ce0e5779
                                                                                                                                                                                          X-Response-Cache-Status: True
                                                                                                                                                                                          Expires: Wed, 31 May 2023 14:52:52 GMT
                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:52 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          15192.168.2.54986413.107.246.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:53 UTC938OUTGET /scripts/c/ms.analytics-web-3.2.7.min.js HTTP/1.1
                                                                                                                                                                                          Host: js.monitor.azure.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://support.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:53 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable, no-transform
                                                                                                                                                                                          Content-Length: 139129
                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                          Content-MD5: Sb/q47QLN6j5URAwRjCa2Q==
                                                                                                                                                                                          Last-Modified: Wed, 05 Oct 2022 16:53:02 GMT
                                                                                                                                                                                          ETag: 0x8DAA6F2110CCD22
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          x-ms-request-id: 5b11d47f-a01e-0004-602e-8d3483000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-ms-meta-jssdkver: 3.2.7
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          X-Azure-Ref-OriginShield: 0Gpx2ZAAAAAD+g3Ezlgz6SqiCAV/aCbPgRlJBMjMxMDUwNDE3MDUxAGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
                                                                                                                                                                                          X-Azure-Ref: 0RV93ZAAAAADuve40Us07RYYYj591ojkpRlJBMzFFREdFMDkxNgBmMWNhNzNkNC04ODgzLTRjYWYtYWJkYy1mZTJkNTY3YWZiOTY=
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:53 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-05-31 14:52:53 UTC940INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 41 6e 61 6c 79 74 69 63 73 20 57 65 62 2c 20 33 2e 32 2e 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 73 3d 22 6f 62 6a 65 63 74 22 2c 6c 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 66 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c 6c 3d 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 67 3d 4f
                                                                                                                                                                                          Data Ascii: /*! * 1DS JS SDK Analytics Web, 3.2.7 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */var e=this,t=function(n){"use strict";var u="function",s="object",le="undefined",f="prototype",l="hasOwnProperty",g=O
                                                                                                                                                                                          2023-05-31 14:52:53 UTC955INData Raw: 63 68 28 69 29 7b 7d 7d 28 74 2c 65 2e 69 64 2c 6e 29 26 26 28 74 5b 65 2e 69 64 5d 3d 6e 29 7d 63 61 74 63 68 28 69 29 7b 7d 7d 72 65 74 75 72 6e 20 6e 7d 28 61 2c 65 29 29 5b 78 74 28 74 29 5d 3d 6e 29 2c 6e 29 7d 2c 6b 69 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 26 26 65 5b 74 5d 29 74 72 79 7b 64 65 6c 65 74 65 20 65 5b 74 5d 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 7d 3b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 65 72 3d 22 74 6f 47 4d 54 53 74 72 69 6e 67 22 2c 74 72 3d 22 74 6f 55 54 43 53 74 72 69 6e 67 22 2c 6e 72 3d 22 63 6f 6f 6b 69 65 22 2c 69 72 3d 22 65 78 70 69 72 65 73 22 2c 72 72 3d 22 65 6e 61 62 6c 65 64 22 2c 61 72 3d 22 69 73 43 6f 6f 6b 69 65 55 73 65 44 69 73 61 62 6c 65 64 22 2c 6f 72 3d 22 64 69 73 61 62 6c 65 43 6f
                                                                                                                                                                                          Data Ascii: ch(i){}}(t,e.id,n)&&(t[e.id]=n)}catch(i){}}return n}(a,e))[xt(t)]=n),n)},kill:function(e,t){if(e&&e[t])try{delete e[t]}catch(n){}}};return a}var er="toGMTString",tr="toUTCString",nr="cookie",ir="expires",rr="enabled",ar="isCookieUseDisabled",or="disableCo
                                                                                                                                                                                          2023-05-31 14:52:53 UTC971INData Raw: 74 50 65 72 66 4d 67 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 3d 65 7d 2c 76 2e 65 76 65 6e 74 43 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 5b 78 5d 7d 2c 76 2e 72 65 6c 65 61 73 65 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 70 26 26 30 3c 6e 5b 78 5d 26 26 28 65 3d 6e 2c 6e 3d 5b 5d 2c 74 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 28 29 5b 6b 5d 28 65 29 7d 29 29 7d 2c 76 2e 70 6f 6c 6c 49 6e 74 65 72 6e 61 6c 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 3d 65 7c 7c 6e 75 6c 6c 3b 65 3d 24 74 28 79 2e 64 69 61 67 6e 6f 73 74 69 63 4c 6f 67 49 6e 74 65 72 76 61 6c 29 3b 72 65 74 75 72 6e 20 65 26 26 30 3c 65 7c 7c 28 65 3d 31 65 34 29 2c 5f 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c
                                                                                                                                                                                          Data Ascii: tPerfMgr=function(e){i=e},v.eventCnt=function(){return n[x]},v.releaseQueue=function(){var e;p&&0<n[x]&&(e=n,n=[],te(e,function(e){h()[k](e)}))},v.pollInternalLogs=function(e){w=e||null;e=$t(y.diagnosticLogInterval);return e&&0<e||(e=1e4),_&&clearInterval
                                                                                                                                                                                          2023-05-31 14:52:53 UTC987INData Raw: 74 5b 63 5d 2c 6f 3d 28 6f 5b 75 5d 7c 7c 28 6f 5b 75 5d 3d 7b 66 3a 7b 7d 7d 29 2c 6f 5b 75 5d 5b 72 63 5d 7c 7c 28 6f 5b 75 5d 5b 72 63 5d 3d 7b 7d 29 29 3b 6f 3d 6f 5b 6e 5d 3d 7b 7d 2c 45 28 69 2e 76 61 6c 75 65 29 3f 6f 2e 61 3d 7b 74 3a 72 7d 3a 6f 2e 74 3d 72 7d 7d 7d 76 61 72 20 73 63 3d 22 73 65 6e 64 41 74 74 65 6d 70 74 22 2c 6c 63 3d 22 26 4e 6f 52 65 73 70 6f 6e 73 65 42 6f 64 79 3d 74 72 75 65 22 2c 66 63 3d 28 28 6f 3d 7b 7d 29 5b 31 5d 3d 74 2c 6f 5b 31 30 30 5d 3d 74 2c 6f 5b 32 30 30 5d 3d 22 73 65 6e 74 22 2c 6f 5b 38 30 30 34 5d 3d 5f 6f 2c 6f 5b 38 30 30 33 5d 3d 5f 6f 2c 6f 29 2c 64 63 3d 7b 7d 2c 70 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 63 28 65 2c 74 2c 6e 29 7b 64 63 5b 65 5d 3d 74 2c 21 31 21 3d 3d 6e 26 26 28 70 63 5b 74
                                                                                                                                                                                          Data Ascii: t[c],o=(o[u]||(o[u]={f:{}}),o[u][rc]||(o[u][rc]={}));o=o[n]={},E(i.value)?o.a={t:r}:o.t=r}}}var sc="sendAttempt",lc="&NoResponseBody=true",fc=((o={})[1]=t,o[100]=t,o[200]="sent",o[8004]=_o,o[8003]=_o,o),dc={},pc={};function gc(e,t,n){dc[e]=t,!1!==n&&(pc[t
                                                                                                                                                                                          2023-05-31 14:52:53 UTC1003INData Raw: 2c 51 3f 73 28 32 2c 32 29 3a 6f 28 29 29 2c 6c 2e 70 72 6f 63 65 73 73 4e 65 78 74 28 65 2c 74 29 7d 2c 6c 2e 5f 64 6f 54 65 61 72 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 73 28 32 2c 32 29 2c 52 3d 21 30 2c 50 2e 74 65 61 72 64 6f 77 6e 28 29 2c 65 61 28 6e 75 6c 6c 2c 78 29 2c 6e 61 28 6e 75 6c 6c 2c 78 29 2c 6e 3d 6a 72 28 4c 72 2c 78 29 2c 24 72 28 5b 78 72 5d 2c 6e 75 6c 6c 2c 6e 29 2c 24 72 28 5b 5f 72 5d 2c 6e 75 6c 6c 2c 6e 29 2c 69 28 29 7d 2c 6c 2e 73 65 74 45 76 65 6e 74 51 75 65 75 65 4c 69 6d 69 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 48 3d 30 3c 65 3f 65 3a 31 65 34 2c 44 3d 30 3c 74 3f 74 3a 30 2c 4e 28 29 3b 76 61 72 20 6e 3d 65 3c 46 3b 69 66 28 21 6e 26 26 30 3c 5f 29 66 6f 72 28 76 61 72 20
                                                                                                                                                                                          Data Ascii: ,Q?s(2,2):o()),l.processNext(e,t)},l._doTeardown=function(e,t){var n;s(2,2),R=!0,P.teardown(),ea(null,x),na(null,x),n=jr(Lr,x),$r([xr],null,n),$r([_r],null,n),i()},l.setEventQueueLimits=function(e,t){H=0<e?e:1e4,D=0<t?t:0,N();var n=e<F;if(!n&&0<_)for(var
                                                                                                                                                                                          2023-05-31 14:52:53 UTC1019INData Raw: 79 43 6c 6f 75 64 43 6f 6e 74 65 78 74 28 65 29 29 2c 74 65 28 47 74 28 72 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 30 3d 3d 3d 47 74 28 72 5b 65 5d 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 72 5b 65 5d 7d 29 2c 6e 3d 63 2c 69 3d 65 2e 64 61 74 61 2c 6e 26 26 65 65 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 5b 65 5d 7c 7c 28 69 5b 65 5d 3d 74 29 7d 29 2c 61 2e 70 72 6f 63 65 73 73 4e 65 78 74 28 65 2c 74 29 7d 2c 61 2e 67 65 74 50 72 6f 70 65 72 74 69 65 73 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 61 2e 73 65 74 50 72 6f 70 65 72 74 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 5b 65 5d 3d 74 7d 2c 61 2e 5f 64 6f 54 65 61 72 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76
                                                                                                                                                                                          Data Ascii: yCloudContext(e)),te(Gt(r),function(e){0===Gt(r[e]).length&&delete r[e]}),n=c,i=e.data,n&&ee(n,function(e,t){i[e]||(i[e]=t)}),a.processNext(e,t)},a.getPropertiesContext=function(){return o},a.setProperty=function(e,t){c[e]=t},a._doTeardown=function(e,t){v
                                                                                                                                                                                          2023-05-31 14:52:53 UTC1035INData Raw: 70 65 26 26 30 3c 74 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 72 66 5d 3f 63 69 28 29 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 3a 6e 75 6c 6c 2c 6e 3d 62 66 28 29 2c 69 3d 30 2c 72 3d 30 2c 61 3d 30 2c 6f 3d 30 3b 28 74 7c 7c 6e 29 26 26 28 74 3d 74 3f 28 69 3d 74 5b 6e 66 5d 2c 72 3d 30 3d 3d 3d 74 2e 73 74 61 72 74 54 69 6d 65 3f 74 5b 67 66 5d 3a 7a 73 28 74 2e 73 74 61 72 74 54 69 6d 65 2c 74 5b 67 66 5d 29 2c 61 3d 7a 73 28 74 2e 72 65 71 75 65 73 74 53 74 61 72 74 2c 74 5b 6c 66 5d 29 2c 6f 3d 7a 73 28 74 5b 6c 66 5d 2c 74 5b 70 66 5d 29 2c 7a 73 28 74 2e 72 65 73 70 6f 6e 73 65 45 6e 64 2c 74 5b 64 66 5d 29 29 3a 28 69 3d 7a 73 28 6e
                                                                                                                                                                                          Data Ascii: pe&&0<t.getEntriesByType("navigation")[rf]?ci().getEntriesByType("navigation")[0]:null,n=bf(),i=0,r=0,a=0,o=0;(t||n)&&(t=t?(i=t[nf],r=0===t.startTime?t[gf]:zs(t.startTime,t[gf]),a=zs(t.requestStart,t[lf]),o=zs(t[lf],t[pf]),zs(t.responseEnd,t[df])):(i=zs(n
                                                                                                                                                                                          2023-05-31 14:52:53 UTC1051INData Raw: 65 54 61 67 73 28 65 2c 6e 29 2c 69 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 3d 4a 66 28 69 2e 6d 65 74 61 54 61 67 73 2c 69 2e 5f 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2c 22 70 61 67 65 54 79 70 65 22 29 2c 69 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 3d 4a 66 28 69 2e 6d 65 74 61 54 61 67 73 2c 69 2e 5f 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2c 22 6d 61 72 6b 65 74 22 29 2c 69 2e 5f 62 65 68 61 76 69 6f 72 4d 65 74 61 54 61 67 3d 4a 66 28 69 2e 6d 65 74 61 54 61 67 73 2c 69 2e 5f 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 69 2e 5f 70 61 67 65 54 79 70 65 4d 65
                                                                                                                                                                                          Data Ascii: eTags(e,n),i._pageTypeMetaTag=Jf(i.metaTags,i._config.coreData,"pageType"),i._marketMetaTag=Jf(i.metaTags,i._config.coreData,"market"),i._behaviorMetaTag=Jf(i.metaTags,i._config.coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(i._pageTypeMe
                                                                                                                                                                                          2023-05-31 14:52:53 UTC1066INData Raw: 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 29 2c 70 72 6f 64 75 63 74 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 70 72 6f 64 75 63 74 49 64 29 2c 74 79 70 65 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 54 79 70 65 29 7d 7d 2c 62 64 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 6e 74 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 31 3d 3d 3d 74 7c 7c 6a 66 28 65 29 7c 7c 21 65 2e
                                                                                                                                                                                          Data Ascii: :e.getAttribute(this._contentBlobFieldNames.contentSource),product:e.getAttribute(this._contentBlobFieldNames.productId),type:e.getAttribute(this._contentBlobFieldNames.contentType)}},bd.prototype._getDefaultContentName=function(e,t){if(!1===t||jf(e)||!e.


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          16192.168.2.54986713.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:53:03 UTC1076OUTGET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1
                                                                                                                                                                                          Host: mem.gfx.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://support.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:53:03 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                          Cache-Control: public, no-transform, max-age=43200
                                                                                                                                                                                          Content-Length: 29720
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Expires: Wed, 31 May 2023 11:18:45 GMT
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          X-Azure-Ref-OriginShield: 05td2ZAAAAABhvsERbaucQoPLO1StXQulRlJBMjMxMDUwNDE4MDUxAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                          X-Azure-Ref: 0T193ZAAAAABW6uFXYXmBSZO+TyEp7/MJRlJBMzFFREdFMDkxMABlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:53:03 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-05-31 14:53:03 UTC1077INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 33 30 38 32 2e 32 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 73 6d 63 63 6f 6e 76 65 72 67 65 6e 63 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77
                                                                                                                                                                                          Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23082.2","mkt":"en-US","ptn":"smcconvergence","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rw
                                                                                                                                                                                          2023-05-31 14:53:03 UTC1092INData Raw: 72 2c 6f 29 7d 76 61 72 20 48 65 3d 7b 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 3a 22 6d 65 49 6e 6c 69 6e 65 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 62 6f 6f 74 22 3a 22 6d 65 42 6f 6f 74 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 63 6f 72 65 22 3a 22 6d 65 43 6f 72 65 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 65 28 65 29 7b 74 72 79 7b 65 20 69 6e 20 48 65 26 26 28 65 3d 48 65 5b 65 5d 29 2c 7a 65 28 29 3b 76 61 72 20 6e 3d 71 65 28 65 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 62 75 6e 64 6c 65 50 72 6f 6d 69 73 65 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 61 29 7b 76 61 72 20 65 3d 67 28 29 2c 63 3d 66 75 6e
                                                                                                                                                                                          Data Ascii: r,o)}var He={"@mecontrol/web-inline":"meInline","@mecontrol/web-boot":"meBoot","@mecontrol/web-core":"meCore"};function Xe(e){try{e in He&&(e=He[e]),ze();var n=qe(e);if(n)return n.bundlePromise;var t=function(u){return new be(function(i,a){var e=g(),c=fun


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          17192.168.2.54993113.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:53:10 UTC1106OUTGET /me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com HTTP/1.1
                                                                                                                                                                                          Host: mem.gfx.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                          Referer: https://support.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:53:10 UTC1107INHTTP/1.1 200 OK
                                                                                                                                                                                          Cache-Control: public, no-transform, max-age=43200
                                                                                                                                                                                          Content-Length: 3392
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Expires: Wed, 31 May 2023 15:52:04 GMT
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          X-Frame-Options: allow-from https://support.microsoft.com
                                                                                                                                                                                          Content-Security-Policy: frame-ancestors https://support.microsoft.com;
                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          X-Azure-Ref-OriginShield: 0Zcp2ZAAAAADWpXU8PQX4Qb31SFrG27tURlJBMjMxMDUwNDE3MDMxAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                          X-Azure-Ref: 0Vl93ZAAAAACAa7q4V5VnSKffTBj+VLVBRlJBMzFFREdFMDMwNwBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:53:09 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-05-31 14:53:10 UTC1107INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 62 6f 64 79 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0d
                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta name="viewport" content="width=device-width" /> </head><body> <div id="body" role="main">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          18192.168.2.54996213.107.246.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:53:47 UTC1111OUTGET /meversion?partner=mshomepage&market=de-ch&uhf=1 HTTP/1.1
                                                                                                                                                                                          Host: mem.gfx.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:53:47 UTC1111INHTTP/1.1 200 OK
                                                                                                                                                                                          Cache-Control: public, no-transform, max-age=43200
                                                                                                                                                                                          Content-Length: 29712
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Expires: Thu, 01 Jun 2023 02:53:47 GMT
                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          X-Azure-Ref-OriginShield: 0e193ZAAAAADdrre7IqgbQZTavLHQ04AtRlJBMjMxMDUwNDE4MDIzAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                          X-Azure-Ref: 0e193ZAAAAABHGor8/r9MQYauBOi4h5dqRlJBMzFFREdFMDQxNABlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:53:47 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-05-31 14:53:47 UTC1112INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 33 30 38 32 2e 32 22 2c 22 6d 6b 74 22 3a 22 64 65 2d 44 45 22 2c 22 70 74 6e 22 3a 22 6d 73 68 6f 6d 65 70 61 67 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64 22 3a 74
                                                                                                                                                                                          Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23082.2","mkt":"de-DE","ptn":"mshomepage","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":t
                                                                                                                                                                                          2023-05-31 14:53:47 UTC1127INData Raw: 72 20 48 65 3d 7b 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 3a 22 6d 65 49 6e 6c 69 6e 65 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 62 6f 6f 74 22 3a 22 6d 65 42 6f 6f 74 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 63 6f 72 65 22 3a 22 6d 65 43 6f 72 65 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 65 28 65 29 7b 74 72 79 7b 65 20 69 6e 20 48 65 26 26 28 65 3d 48 65 5b 65 5d 29 2c 7a 65 28 29 3b 76 61 72 20 6e 3d 71 65 28 65 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 62 75 6e 64 6c 65 50 72 6f 6d 69 73 65 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 61 29 7b 76 61 72 20 65 3d 67 28 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                          Data Ascii: r He={"@mecontrol/web-inline":"meInline","@mecontrol/web-boot":"meBoot","@mecontrol/web-core":"meCore"};function Xe(e){try{e in He&&(e=He[e]),ze();var n=qe(e);if(n)return n.bundlePromise;var t=function(u){return new be(function(i,a){var e=g(),c=function(e


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          2192.168.2.54972513.107.246.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:14 UTC4OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                          Host: wcpstatic.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://visualstudio.microsoft.com/visual-cpp-build-tools/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:14 UTC4INHTTP/1.1 200 OK
                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                          Content-Length: 279220
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-MD5: X1JOIM5h9UISVFS6+GfEew==
                                                                                                                                                                                          Last-Modified: Wed, 24 Aug 2022 17:34:36 GMT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 7242
                                                                                                                                                                                          ETag: 0x8DA85F6EA62BF74
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                          x-ms-request-id: 96c17399-701e-0020-49be-93a640000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          X-Azure-Ref: 0Hl93ZAAAAABF7ME48WaDR5KtE3RuIHm+RlJBMzFFREdFMDMwOAAzOWI0NjE1Ny1jYjllLTQ5YjctYTY1YS04NzIyYTNmODI0ZTQ=
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:14 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-05-31 14:52:14 UTC5INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 61 5b 6e 5d 29 72 65 74 75 72 6e 20 61 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 61 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 69 2e 6d 3d 65 2c 69 2e 63 3d 61 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                          Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var a={};function i(n){if(a[n])return a[n].exports;var o=a[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}return i.m=e,i.c=a,i.d=function(e
                                                                                                                                                                                          2023-05-31 14:52:14 UTC13INData Raw: 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 38 30 25 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 39 70 78 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 65 67 6f 65 20 55 49 2c 20 53 65 67 6f 65 55 49 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 64 69 76 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 5f 33 52 4a 7a 65 4c 33 6c 39 52 6c 5f 6c 41 51
                                                                                                                                                                                          Data Ascii: dding-right:0;width:80%;width:calc(100% - 19px);font-family:Segoe UI, SegoeUI, Arial, sans-serif;font-style:normal;font-weight:normal;font-size:15px;line-height:20px;text-transform:none;cursor:pointer;box-sizing:border-box}div[dir="rtl"] ._3RJzeL3l9Rl_lAQ
                                                                                                                                                                                          2023-05-31 14:52:14 UTC21INData Raw: 61 2d 6c 61 62 65 6c 3d 22 27 2b 74 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 72 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 72 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 72 2e 6d 6f
                                                                                                                                                                                          Data Ascii: a-label="'+t.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+r.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+r.modalBody+'">\n <div>\n <h1 class="'+r.mo
                                                                                                                                                                                          2023-05-31 14:52:14 UTC29INData Raw: 65 2b 2b 29 7d 7d 7d 2c 65 7d 28 29 2c 6c 3d 6e 2e 6c 6f 63 61 6c 73 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 54 68 65 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 69 66 28 21 61 5b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 62 65 74 77 65 65 6e 2d 70 61 67 65 2d 61 6e 64 2d 64 69 61 6c 6f 67 22 5d 29 7b 76 61 72 20 69 3d 61 5b 22 64 69 61 6c 6f 67 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 3b 74 68 69 73 2e 73 65 74 4d 69 73 73 69 6e 67 43 6f 6c 6f 72 46 72 6f 6d 41 6e 6f 74 68 65 72 50 72 6f 70 65 72 74 79 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 62 65 74 77 65 65 6e 2d 70 61 67 65 2d 61 6e 64 2d 64 69 61 6c 6f 67 22 2c
                                                                                                                                                                                          Data Ascii: e++)}}},e}(),l=n.locals,c=function(){function e(){}return e.createTheme=function(e,a){if(!a["background-color-between-page-and-dialog"]){var i=a["dialog-background-color"];this.setMissingColorFromAnotherProperty("background-color-between-page-and-dialog",
                                                                                                                                                                                          2023-05-31 14:52:14 UTC37INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                          Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                          2023-05-31 14:52:14 UTC45INData Raw: 63 63 65 70 74 41 6c 6c 4c 61 62 65 6c 29 2b 27 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 27 2b 62 2e 62 61 6e 6e 65 72 42 75 74 74 6f 6e 2b 22 20 22 2b 62 2e 73 65 63 6f 6e 64 61 72 79 42 75 74 74 6f 6e 54 68 65 6d 65 2b 27 22 3e 27 2b 74 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 72 65 6a 65 63 74 41 6c 6c 4c 61 62 65 6c 29 2b 27 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 27 2b 62 2e 62 61 6e 6e 65 72 42 75 74 74 6f 6e 2b 22 20 22 2b 62 2e 73 65 63 6f 6e 64 61 72 79 42 75 74 74 6f
                                                                                                                                                                                          Data Ascii: cceptAllLabel)+'</button>\n <button type="button" class="'+b.bannerButton+" "+b.secondaryButtonTheme+'">'+t.escapeHtml(this.textResources.rejectAllLabel)+'</button>\n <button type="button" class="'+b.bannerButton+" "+b.secondaryButto
                                                                                                                                                                                          2023-05-31 14:52:14 UTC53INData Raw: 70 70 6f 72 74 65 64 2c 20 73 65 74 74 69 6e 67 20 63 6f 6e 73 65 6e 74 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 6c 69 62 72 61 72 79 22 29 7d 2c 65 2e 68 61 73 43 6f 6e 73 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 28 29 7d 2c 65 2e 69 73 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 69 3d 31 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 61 5b 69 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 76 61 72 20 6e 3d 74 68 69 73
                                                                                                                                                                                          Data Ascii: pported, setting consent is handled by library")},e.hasConsent=function(){return g()},e.isVisible=function(){return!!document.getElementById("wcpConsentBannerCtrl")},e.emit=function(e){for(var a=[],i=1;i<arguments.length;i++)a[i-1]=arguments[i];var n=this
                                                                                                                                                                                          2023-05-31 14:52:14 UTC61INData Raw: 73 20 79 6f 75 20 63 6c 69 63 6b 20 6f 6e 20 6f 72 20 70 75 72 63 68 61 73 65 73 20 79 6f 75 20 6d 61 6b 65 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 61 6e 20 61 64 20 66 6f 72 20 70 61 79 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 61 6e 64 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 74 68 61 74 20 61 72 65 20 6d 6f 72 65 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 79 6f 75 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 79 27 72 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 79 6f 75 20 63 6c 69 63 6b 20 6f 6e 20 61 6e 20 61 64 20 61 6e 64 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 62 61 73 65 64 20 6f 6e 20 79 6f 75 72 20 73 6f 63 69 61 6c 20 6d 65 64 69 61 20 69 6e 74 65 72 65 73 74 73 20 61 6e 64 20 77 65 62
                                                                                                                                                                                          Data Ascii: s you click on or purchases you make after clicking on an ad for payment purposes, and to show you ads that are more relevant to you. For example, they're used to detect when you click on an ad and show you ads based on your social media interests and web
                                                                                                                                                                                          2023-05-31 14:52:14 UTC70INData Raw: d9 85 d9 84 d9 81 d8 a7 d8 aa 20 d8 aa d8 b9 d8 b1 d9 8a d9 81 20 d8 a7 d9 84 d8 a7 d8 b1 d8 aa d8 a8 d8 a7 d8 b7 20 d8 b9 d9 84 d9 89 20 d9 88 d8 b3 d8 a7 d8 a6 d9 84 20 d8 a7 d9 84 d8 aa d9 88 d8 a7 d8 b5 d9 84 20 d8 a7 d9 84 d8 a7 d8 ac d8 aa d9 85 d8 a7 d8 b9 d9 8a 20 d9 84 d8 b9 d8 b1 d8 b6 20 d8 a7 d9 84 d8 a5 d8 b9 d9 84 d8 a7 d9 86 d8 a7 d8 aa 20 d9 88 d8 a7 d9 84 d9 85 d8 ad d8 aa d9 88 d9 89 20 d8 a7 d8 b3 d8 aa d9 86 d8 a7 d8 af d9 8b d8 a7 20 d8 a5 d9 84 d9 89 20 d9 85 d9 84 d9 81 d8 a7 d8 aa 20 d8 aa d8 b9 d8 b1 d9 8a d9 81 d9 83 20 d8 b9 d9 84 d9 89 20 d9 88 d8 b3 d8 a7 d8 a6 d9 84 20 d8 a7 d9 84 d8 aa d9 88 d8 a7 d8 b5 d9 84 20 d8 a7 d9 84 d8 a7 d8 ac d8 aa d9 85 d8 a7 d8 b9 d9 8a 20 d9 88 d8 a7 d9 84 d9 86 d8 b4 d8 a7 d8 b7 20 d8 b9 d9 84
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          2023-05-31 14:52:14 UTC78INData Raw: 20 e0 a4 86 e0 a4 b5 e0 a4 b6 e0 a5 8d e0 a4 af e0 a4 95 20 e0 a4 95 e0 a5 81 e0 a4 95 e0 a5 80 e0 a4 9c e0 a4 bc 20 e0 a4 95 e0 a4 be 20 e0 a4 b9 e0 a5 80 20 e0 a4 89 e0 a4 aa e0 a4 af e0 a5 8b e0 a4 97 20 e0 a4 95 e0 a4 bf e0 a4 af e0 a4 be 20 e0 a4 9c e0 a4 be e0 a4 8f e0 a4 97 e0 a4 be 2e 20 e0 a4 86 e0 a4 aa 20 e0 a4 aa e0 a5 83 e0 a4 b7 e0 a5 8d e0 a4 a0 20 e0 a4 95 e0 a5 87 20 e0 a4 a8 e0 a4 bf e0 a4 9a e0 a4 b2 e0 a5 87 20 e0 a4 ad e0 a4 be e0 a4 97 20 e0 a4 ae e0 a5 87 e0 a4 82 20 27 e0 a4 95 e0 a5 81 e0 a4 95 e0 a5 80 e0 a4 9c e0 a4 bc 20 e0 a4 aa e0 a5 8d e0 a4 b0 e0 a4 ac e0 a4 82 e0 a4 a7 e0 a4 bf e0 a4 a4 20 e0 a4 95 e0 a4 b0 e0 a5 87 e0 a4 82 27 20 e0 a4 aa e0 a4 b0 20 e0 a4 95 e0 a5 8d e0 a4 b2 e0 a4 bf e0 a4 95 20 e0 a4 95 e0 a4 b0 e0 a4
                                                                                                                                                                                          Data Ascii: . ' '
                                                                                                                                                                                          2023-05-31 14:52:14 UTC86INData Raw: bf d0 b5 d1 80 d1 81 d0 be d0 bd d0 b0 d0 bb d0 b8 d0 b7 d0 b8 d1 80 d0 b0 d0 bd d0 b0 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 b0 20 d0 b2 d1 8a d0 b7 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 b0 20 d0 bd d0 b0 20 d0 b2 d0 b0 d1 88 d0 b0 d1 82 d0 b0 20 d0 be d0 bd d0 bb d0 b0 d0 b9 d0 bd 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 81 d1 82 2e 20 d0 90 d0 ba d0 be 20 d0 be d1 82 d1 85 d0 b2 d1 8a d1 80 d0 bb d0 b8 d1 82 d0 b5 20 d0 be d0 bf d1 86 d0 b8 d0 be d0 bd d0 b0 d0 bb d0 bd d0 b8 d1 82 d0 b5 20 d0 b1 d0 b8 d1 81 d0 ba d0 b2 d0 b8 d1 82 d0 ba d0 b8 2c 20 d1 89 d0 b5 20 d1 81 d0 b5 20 d0 b8 d0 b7 d0 bf d0 be d0 bb d0 b7 d0 b2 d0 b0 d1 82 20 d1 81 d0 b0 d0 bc d0 be 20 d0 b1 d0 b8 d1 81 d0 ba d0 b2 d0 b8 d1 82 d0 ba d0 b8 2c 20 d0 ba d0 be d0 b8 d1 82
                                                                                                                                                                                          Data Ascii: . , ,
                                                                                                                                                                                          2023-05-31 14:52:14 UTC94INData Raw: 61 64 20 6e 61 c5 a1 69 68 20 77 65 62 20 6c 6f 6b 61 63 69 6a 61 2e 22 7d 2c 7b 69 64 3a 22 63 31 22 2c 6e 61 6d 65 3a 22 41 6e 61 6c 69 74 69 6b 61 22 2c 64 65 73 63 3a 22 44 6f 70 75 c5 a1 74 61 6d 6f 20 74 72 65 c4 87 69 6d 20 73 74 72 61 6e 61 6d 61 20 64 61 20 6b 6f 72 69 73 74 65 20 61 6e 61 6c 69 74 69 c4 8d 6b 65 20 6b 6f 6c 61 c4 8d 69 c4 87 65 20 64 61 20 62 69 20 72 61 7a 75 6d 6a 65 6c 69 20 6b 61 6b 6f 20 6b 6f 72 69 73 74 69 74 65 20 6e 61 c5 a1 65 20 77 65 62 20 6c 6f 6b 61 63 69 6a 65 20 74 61 6b 6f 20 64 61 20 69 68 20 6d 6f c5 be 65 6d 6f 20 70 6f 62 6f 6c 6a c5 a1 61 74 69 2c 20 61 20 74 72 65 c4 87 65 20 73 74 72 61 6e 65 20 6d 6f 67 75 20 72 61 7a 76 69 74 69 20 69 20 70 6f 62 6f 6c 6a c5 a1 61 74 69 20 73 76 6f 6a 65 20 70 72 6f 69
                                                                                                                                                                                          Data Ascii: ad naih web lokacija."},{id:"c1",name:"Analitika",desc:"Doputamo treim stranama da koriste analitike kolaie da bi razumjeli kako koristite nae web lokacije tako da ih moemo poboljati, a tree strane mogu razviti i poboljati svoje proi
                                                                                                                                                                                          2023-05-31 14:52:14 UTC102INData Raw: 20 63 6f 6f 6b 69 65 20 70 72 6f 20 73 6f 63 69 c3 a1 6c 6e c3 ad 20 73 c3 ad 74 c4 9b 20 70 6f 75 c5 be c3 ad 76 c3 a1 6d 65 20 73 70 6f 6c 75 20 73 20 74 c5 99 65 74 c3 ad 6d 69 20 73 74 72 61 6e 61 6d 69 20 6b 20 7a 6f 62 72 61 7a 6f 76 c3 a1 6e c3 ad 20 72 65 6b 6c 61 6d 20 61 20 6f 62 73 61 68 75 20 6e 61 20 7a c3 a1 6b 6c 61 64 c4 9b 20 76 61 c5 a1 69 63 68 20 70 72 6f 66 69 6c c5 af 20 6e 61 20 73 6f 63 69 c3 a1 6c 6e c3 ad 63 68 20 73 c3 ad 74 c3 ad 63 68 20 61 20 61 6b 74 69 76 69 74 20 6e 61 20 6e 61 c5 a1 69 63 68 20 77 65 62 65 63 68 2e 20 53 6c 6f 75 c5 be c3 ad 20 6b 20 70 72 6f 70 6f 6a 65 6e c3 ad 20 76 61 c5 a1 c3 ad 20 61 6b 74 69 76 69 74 79 20 6e 61 20 6e 61 c5 a1 69 63 68 20 77 65 62 65 63 68 20 73 20 70 72 6f 66 69 6c 79 20 6e 61 20
                                                                                                                                                                                          Data Ascii: cookie pro sociln st pouvme spolu s tetmi stranami k zobrazovn reklam a obsahu na zklad vaich profil na socilnch stch a aktivit na naich webech. Slou k propojen va aktivity na naich webech s profily na
                                                                                                                                                                                          2023-05-31 14:52:14 UTC110INData Raw: 65 6e 2e 20 3c 61 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e 6b 2f 3f 4c 69 6e 6b 49 64 3d 35 32 31 38 33 39 27 3e 44 61 74 65 6e 73 63 68 75 74 7a 65 72 6b 6c c3 a4 72 75 6e 67 3c 2f 61 3e 20 3c 61 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 61 6b 61 2e 6d 73 2f 33 72 64 70 61 72 74 79 63 6f 6f 6b 69 65 73 27 3e 43 6f 6f 6b 69 65 73 20 76 6f 6e 20 44 72 69 74 74 61 6e 62 69 65 74 65 72 6e 3c 2f 61 3e 22 2c 61 63 63 65 70 74 41 6c 6c 4c 61 62 65 6c 3a 22 41 6e 6e 65 68 6d 65 6e 22 2c 72 65 6a 65 63 74 41 6c 6c 4c 61 62 65 6c 3a 22 41 62 6c 65 68 6e 65 6e 22 2c 6d 6f 72 65 49 6e 66 6f 4c 61 62
                                                                                                                                                                                          Data Ascii: en. <a target='_blank' href='https://go.microsoft.com/fwlink/?LinkId=521839'>Datenschutzerklrung</a> <a target='_blank' href='https://aka.ms/3rdpartycookies'>Cookies von Drittanbietern</a>",acceptAllLabel:"Annehmen",rejectAllLabel:"Ablehnen",moreInfoLab
                                                                                                                                                                                          2023-05-31 14:52:14 UTC118INData Raw: ce a7 cf 81 ce b7 cf 83 ce b9 ce bc ce bf cf 80 ce bf ce b9 ce bf cf 8d ce bc ce b5 20 ce bf cf 81 ce b9 cf 83 ce bc ce ad ce bd ce b1 20 63 6f 6f 6b 69 65 20 ce b1 ce bd ce ac ce bb cf 85 cf 83 ce b7 cf 82 20 ce b3 ce b9 ce b1 20 ce b4 ce b9 ce b1 cf 86 ce b7 ce bc ce af cf 83 ce b5 ce b9 cf 82 2e 22 7d 2c 7b 69 64 3a 22 63 32 22 2c 6e 61 6d 65 3a 22 43 6f 6f 6b 69 65 20 ce bc ce ad cf 83 cf 89 ce bd 20 ce ba ce bf ce b9 ce bd cf 89 ce bd ce b9 ce ba ce ae cf 82 20 ce b4 ce b9 ce ba cf 84 cf 8d cf 89 cf 83 ce b7 cf 82 22 2c 64 65 73 63 3a 22 ce 95 ce bc ce b5 ce af cf 82 2c 20 ce ba ce b1 ce b8 cf 8e cf 82 20 ce ba ce b1 ce b9 20 cf 84 cf 81 ce af cf 84 ce b1 20 ce bc ce ad cf 81 ce b7 2c 20 cf 87 cf 81 ce b7 cf 83 ce b9 ce bc ce bf cf 80 ce bf ce b9 ce
                                                                                                                                                                                          Data Ascii: cookie ."},{id:"c2",name:"Cookie ",desc:", ,
                                                                                                                                                                                          2023-05-31 14:52:14 UTC126INData Raw: 6e 2e 22 7d 2c 7b 69 64 3a 22 63 31 22 2c 6e 61 6d 65 3a 22 41 6e c3 a1 6c 69 73 69 73 22 2c 64 65 73 63 3a 22 50 65 72 6d 69 74 69 6d 6f 73 20 61 20 74 65 72 63 65 72 6f 73 20 75 74 69 6c 69 7a 61 72 20 63 6f 6f 6b 69 65 73 20 64 65 20 61 6e c3 a1 6c 69 73 69 73 20 70 61 72 61 20 63 6f 6d 70 72 65 6e 64 65 72 20 63 c3 b3 6d 6f 20 75 74 69 6c 69 7a 61 73 20 6e 75 65 73 74 72 6f 73 20 73 69 74 69 6f 73 20 77 65 62 20 64 65 20 66 6f 72 6d 61 20 71 75 65 20 70 6f 64 61 6d 6f 73 20 6d 65 6a 6f 72 61 72 6c 6f 73 20 79 20 71 75 65 20 64 69 63 68 6f 73 20 74 65 72 63 65 72 6f 73 20 70 75 65 64 61 6e 20 64 65 73 61 72 72 6f 6c 6c 61 72 20 79 20 6d 65 6a 6f 72 61 72 20 73 75 73 20 70 72 6f 64 75 63 74 6f 73 2c 20 6c 61 73 20 63 75 61 6c 65 73 20 70 75 65 64 65 6e
                                                                                                                                                                                          Data Ascii: n."},{id:"c1",name:"Anlisis",desc:"Permitimos a terceros utilizar cookies de anlisis para comprender cmo utilizas nuestros sitios web de forma que podamos mejorarlos y que dichos terceros puedan desarrollar y mejorar sus productos, las cuales pueden
                                                                                                                                                                                          2023-05-31 14:52:14 UTC134INData Raw: 73 73 61 20 6d 65 64 69
                                                                                                                                                                                          Data Ascii: ssa medi
                                                                                                                                                                                          2023-05-31 14:52:14 UTC134INData Raw: 61 73 73 61 20 6e c3 a4 6b 65 6d c3 a4 73 69 20 6d 61 69 6e 6f 6b 73 65 74 20 6a 61 20 73 69 73 c3 a4 6c 74 c3 b6 20 76 61 73 74 61 61 76 61 74 20 70 61 72 65 6d 6d 69 6e 20 6b 69 69 6e 6e 6f 73 74 75 6b 73 65 6e 20 6b 6f 68 74 65 69 74 61 73 69 2e 22 7d 2c 7b 69 64 3a 22 63 33 22 2c 6e 61 6d 65 3a 22 4d 61 69 6e 6f 6e 74 61 22 2c 64 65 73 63 3a 22 4d 61 69 6e 6f 6e 74 61 65 76 c3 a4 73 74 65 69 64 65 6e 20 61 76 75 6c 6c 61 20 4d 69 63 72 6f 73 6f 66 74 20 6a 61 20 6b 6f 6c 6d 61 6e 6e 65 74 20 6f 73 61 70 75 6f 6c 65 74 20 76 6f 69 76 61 74 20 6e c3 a4 79 74 74 c3 a4 c3 a4 20 73 69 6e 75 6c 6c 65 20 75 75 73 69 61 20 6d 61 69 6e 6f 6b 73 69 61 20 74 61 6c 6c 65 6e 74 61 6d 61 6c 6c 61 20 74 69 65 74 6f 6a 61 20 73 69 69 74 c3 a4 2c 20 6d 69 74 6b c3 a4
                                                                                                                                                                                          Data Ascii: assa nkemsi mainokset ja sislt vastaavat paremmin kiinnostuksen kohteitasi."},{id:"c3",name:"Mainonta",desc:"Mainontaevsteiden avulla Microsoft ja kolmannet osapuolet voivat nytt sinulle uusia mainoksia tallentamalla tietoja siit, mitk
                                                                                                                                                                                          2023-05-31 14:52:14 UTC158INData Raw: 75 6d 61 69 6c 20 61 69 72 20 64 c3 a8 20 61 6e 20 74 2d 73 61 6e 61 73 61 63 68 64 20 61 69 72 20 61 6d 20 62 72 69 6f 67 20 74 68 75 20 6e 6f 20 72 75 64 61 6e 20 61 20 63 68 65 61 6e 6e 61 69 63 68 65 61 73 20 74 75 20 61 6e 20 64 c3 a8 69 64 68 20 64 68 75 74 20 62 72 69 6f 67 61 64 68 20 61 69 72 20 73 61 6e 61 73 61 63 68 64 20 61 69 72 73 6f 6e 20 70 c3 a0 69 67 68 65 61 64 68 20 61 67 75 73 20 61 69 72 73 6f 6e 20 73 61 6e 61 73 61 63 68 64 20 61 20 73 68 65 61 6c 6c 74 61 69 6e 6e 20 61 20 62 68 69 6f 73 20 6e 61 73 20 69 6f 6d 63 68 61 69 64 68 65 20 64 68 75 74 2d 73 61 2e 20 4d 61 72 20 65 69 73 69 6d 70 6c 65 69 72 2c 20 61 69 72 73 6f 6e 20 e2 80 99 73 20 67 75 6d 20 62 69 20 66 69 6f 73 20 61 67 61 69 6e 6e 20 6e 75 61 69 72 20 61 20 62 68
                                                                                                                                                                                          Data Ascii: umail air d an t-sanasachd air am briog thu no rudan a cheannaicheas tu an didh dhut briogadh air sanasachd airson pigheadh agus airson sanasachd a shealltainn a bhios nas iomchaidhe dhut-sa. Mar eisimpleir, airson s gum bi fios againn nuair a bh
                                                                                                                                                                                          2023-05-31 14:52:14 UTC166INData Raw: d7 aa 20 d7 95 d7 aa d7 9b d7 a0 d7 99 d7 9d 20 d7 94 d7 9e d7 91 d7 95 d7 a1 d7 a1 d7 99 d7 9d 20 d7 a2 d7 9c 20 d7 a4 d7 a8 d7 95 d7 a4 d7 99 d7 9c d7 99 20 d7 94 d7 9e d7 93 d7 99 d7 94 20 d7 94 d7 97 d7 91 d7 a8 d7 aa d7 99 d7 99 d7 9d 20 d7 95 d7 94 d7 a4 d7 a2 d7 99 d7 9c d7 95 d7 aa 20 d7 a9 d7 9c d7 a0 d7 95 20 d7 91 d7 90 d7 aa d7 a8 d7 99 20 d7 94 d7 90 d7 99 d7 a0 d7 98 d7 a8 d7 a0 d7 98 20 d7 a9 d7 9c d7 a0 d7 95 2e 20 d7 94 d7 9d 20 d7 9e d7 a9 d7 9e d7 a9 d7 99 d7 9d 20 d7 9c d7 97 d7 99 d7 91 d7 95 d7 a8 20 d7 94 d7 a4 d7 a2 d7 99 d7 9c d7 95 d7 aa 20 d7 a9 d7 9c d7 9a 20 d7 91 d7 90 d7 aa d7 a8 d7 99 20 d7 94 d7 90 d7 99 d7 a0 d7 98 d7 a8 d7 a0 d7 98 20 d7 a9 d7 9c d7 a0 d7 95 20 d7 9c d7 a4 d7 a8 d7 95 d7 a4 d7 99 d7 9c d7 99 20 d7 94 d7
                                                                                                                                                                                          Data Ascii: .
                                                                                                                                                                                          2023-05-31 14:52:14 UTC174INData Raw: a9 64 69 c3 a1 73 20 6f 6c 64 61 6c 61 6b 6f 6e 20 61 20 66 65 6c 68 61 73 7a 6e c3 a1 6c c3 b3 6b 20 c3 a9 72 64 65 6b 6c c5 91 64 c3 a9 73 c3 a9 72 65 20 66 65 6c 74 65 68 65 74 c5 91 65 6e 20 73 7a c3 a1 6d 6f 74 20 74 61 72 74 c3 b3 20 68 69 72 64 65 74 c3 a9 73 65 6b 20 c3 a9 73 20 74 61 72 74 61 6c 6d 61 6b 20 6a 65 6c 65 6e 6a 65 6e 65 6b 20 6d 65 67 2e 22 7d 2c 7b 69 64 3a 22 63 33 22 2c 6e 61 6d 65 3a 22 52 65 6b 6c c3 a1 6d 63 c3 a9 6c c3 ba 22 2c 64 65 73 63 3a 22 4d 69 6e 64 20 74 c3 a1 72 73 61 73 c3 a1 67 75 6e 6b 2c 20 6d 69 6e 64 20 6e c3 a9 68 c3 a1 6e 79 20 70 61 72 74 6e 65 72 c3 bc 6e 6b 20 61 20 6b 6f 72 c3 a1 62 62 61 6e 20 6d c3 a1 72 20 6d 65 67 6a 65 6c 65 6e c3 ad 74 65 74 74 20 68 69 72 64 65 74 c3 a9 73 65 6b 65 74 20 74 c3 a1
                                                                                                                                                                                          Data Ascii: dis oldalakon a felhasznlk rdekldsre felteheten szmot tart hirdetsek s tartalmak jelenjenek meg."},{id:"c3",name:"Reklmcl",desc:"Mind trsasgunk, mind nhny partnernk a korbban mr megjelentett hirdetseket t
                                                                                                                                                                                          2023-05-31 14:52:14 UTC182INData Raw: 72 6d 61 74 69 76 61 20 73 75 6c 6c 61 20 70 72 69 76 61 63 79 3c 2f 61 3e 20 3c 61 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 61 6b 61 2e 6d 73 2f 33 72 64 70 61 72 74 79 63 6f 6f 6b 69 65 73 27 3e 43 6f 6f 6b 69 65 20 64 69 20 74 65 72 7a 61 20 70 61 72 74 69 3c 2f 61 3e 22 2c 61 63 63 65 70 74 41 6c 6c 4c 61 62 65 6c 3a 22 41 63 63 65 74 74 61 22 2c 72 65 6a 65 63 74 41 6c 6c 4c 61 62 65 6c 3a 22 52 69 66 69 75 74 61 22 2c 6d 6f 72 65 49 6e 66 6f 4c 61 62 65 6c 3a 22 47 65 73 74 69 73 63 69 20 69 20 63 6f 6f 6b 69 65 22 2c 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 3a 22 43 68 69 75 64 69 22 2c 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 54 69 74 6c 65 3a 22
                                                                                                                                                                                          Data Ascii: rmativa sulla privacy</a> <a target='_blank' href='https://aka.ms/3rdpartycookies'>Cookie di terza parti</a>",acceptAllLabel:"Accetta",rejectAllLabel:"Rifiuta",moreInfoLabel:"Gestisci i cookie",preferencesDialogCloseLabel:"Chiudi",preferencesDialogTitle:"
                                                                                                                                                                                          2023-05-31 14:52:14 UTC190INData Raw: 96 d0 b7 d0 b3 d0 b5 20 d0 bd d0 b5 d0 b3 d1 96 d0 b7 d0 b4 d0 b5 d0 bb d0 b3 d0 b5 d0 bd 20 d0 b6 d0 b5 d0 ba d0 b5 d0 bb d0 b5 d0 bd d0 b4 d1 96 d1 80 d1 96 d0 bb d0 b3 d0 b5 d0 bd 20 d0 b6 d0 b0 d1 80 d0 bd d0 b0 d0 bc d0 b0 d0 bb d0 b0 d1 80 d0 b4 d1 8b 20 d0 ba d3 a9 d1 80 d1 81 d0 b5 d1 82 d1 83 20 d2 af d1 88 d1 96 d0 bd 20 d2 9b d0 be d1 81 d1 8b d0 bc d1 88 d0 b0 20 d0 ba d1 83 d0 ba d0 b8 20 d1 84 d0 b0 d0 b9 d0 bb d0 b4 d0 b0 d1 80 d1 8b d0 bd 20 d0 bf d0 b0 d0 b9 d0 b4 d0 b0 d0 bb d0 b0 d0 bd d0 b0 d0 bc d1 8b d0 b7 2e 20 d0 a2 d0 b0 d2 a3 d0 b4 d0 b0 d1 83 d0 bb d1 8b 20 d0 ba d1 83 d0 ba d0 b8 20 d1 84 d0 b0 d0 b9 d0 bb d0 b4 d0 b0 d1 80 d1 8b d0 bd 20 d2 9b d0 b0 d0 b1 d1 8b d0 bb d0 b4 d0 b0 d0 bc d0 b0 d1 81 d0 b0 d2 a3 d1 8b d0 b7 2c 20
                                                                                                                                                                                          Data Ascii: . ,
                                                                                                                                                                                          2023-05-31 14:52:14 UTC198INData Raw: 94 20 eb 8b b9 ec 82 ac 20 ec 9b b9 20 ec 82 ac ec 9d b4 ed 8a b8 ea b0 80 20 ec 9e 91 eb 8f 99 ed 95 98 ea b8 b0 20 ec 9c 84 ed 95 b4 20 ea bc ad 20 ed 95 84 ec 9a 94 ed 95 a9 eb 8b 88 eb 8b a4 2e 22 7d 2c 7b 69 64 3a 22 63 31 22 2c 6e 61 6d 65 3a 22 eb b6 84 ec 84 9d 22 2c 64 65 73 63 3a 22 eb 8b b9 ec 82 ac eb 8a 94 20 ec a0 9c 33 ec 9e 90 eb a1 9c 20 ed 95 98 ec 97 ac ea b8 88 20 eb b6 84 ec 84 9d 20 ec bf a0 ed 82 a4 eb a5 bc 20 ec 82 ac ec 9a a9 ed 95 98 eb 8f 84 eb a1 9d 20 ed 97 88 ec 9a a9 ed 95 98 ec 97 ac 20 ea b7 80 ed 95 98 ea b0 80 20 eb 8b b9 ec 82 ac 20 ec 9b b9 20 ec 82 ac ec 9d b4 ed 8a b8 eb a5 bc 20 eb 8d 94 20 ec 9e 98 20 ec 82 ac ec 9a a9 ed 95 a0 20 ec 88 98 20 ec 9e 88 eb 8f 84 eb a1 9d 20 ed 95 98 eb a9 b0 2c 20 4d 69 63 72 6f 73
                                                                                                                                                                                          Data Ascii: ."},{id:"c1",name:"",desc:" 3 , Micros
                                                                                                                                                                                          2023-05-31 14:52:14 UTC206INData Raw: 22 52 65 6b 6c 61 6d 6f 73 20 73 6c 61 70 75 6b 61 69 22 2c 64 65 73 63 3a 22 4d 65 73 20 6b 61 72 74 75 20 73 75 20 74 72 65 c4 8d 69 6f 73 69 6f 6d 69 73 20 c5 a1 61 6c 69 6d 69 73 20 72 65 6b 6c 61 6d 6f 73 20 69 72 20 72 69 6e 6b 6f 64 61 72 6f 73 20 73 6c 61 70 75 6b 75 73 20 6e 61 75 64 6f 6a 61 6d 65 20 74 61 6d 2c 20 6b 61 64 20 72 6f 64 79 74 75 6d 65 20 6e 61 75 6a 61 73 20 72 65 6b 6c 61 6d 61 73 20 c4 af 72 61 c5 a1 79 64 61 6d 69 2c 20 6b 75 72 69 61 73 20 72 65 6b 6c 61 6d 61 73 20 6a 61 75 20 6d 61 74 c4 97 74 65 2e 20 4a 69 65 20 74 61 69 70 20 70 61 74 20 6e 61 75 64 6f 6a 61 6d 69 20 73 69 65 6b 69 61 6e 74 20 73 65 6b 74 69 2c 20 6b 75 72 69 61 73 20 72 65 6b 6c 61 6d 61 73 20 73 70 75 73 74 65 6c 69 74 65 20 61 72 62 61 20 6b c4 85 20
                                                                                                                                                                                          Data Ascii: "Reklamos slapukai",desc:"Mes kartu su treiosiomis alimis reklamos ir rinkodaros slapukus naudojame tam, kad rodytume naujas reklamas raydami, kurias reklamas jau matte. Jie taip pat naudojami siekiant sekti, kurias reklamas spustelite arba k
                                                                                                                                                                                          2023-05-31 14:52:14 UTC214INData Raw: 65 6a 65 63 74 41 6c 6c 4c 61 62 65 6c 3a 22 49 72 72 69 66 6a 75 74 61 22 2c 6d 6f 72 65 49 6e 66 6f 4c 61 62 65 6c 3a 22 49 6d 6d 61 6e 69 c4 a1 c4 a1 6a 61 20 6c 2d 63 6f 6f 6b 69 65 73 22 2c 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 3a 22 41 67 c4 a7 6c 61 71 22 2c 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 54 69 74 6c 65 3a 22 49 6d 6d 61 6e 69 c4 a1 c4 a1 6a 61 20 6c 2d 50 72 65 66 65 72 65 6e 7a 69 20 74 61 6c 2d 43 6f 6f 6b 69 65 73 22 2c 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 44 65 73 63 48 74 6d 6c 3a 22 c4 a6 61 66 6e 61 20 6d 69 6c 6c 2d 77 65 62 73 6a 61 6a 74 73 20 74 61 27 20 4d 69 63 72 6f 73 6f 66 74 20 6a 75 c5 bc 61 77 20 63 6f 6f 6b 69 65 73 2e 20 43 6f 6f 6b 69 65 73 20 68 75
                                                                                                                                                                                          Data Ascii: ejectAllLabel:"Irrifjuta",moreInfoLabel:"Immanija l-cookies",preferencesDialogCloseLabel:"Aglaq",preferencesDialogTitle:"Immanija l-Preferenzi tal-Cookies",preferencesDialogDescHtml:"afna mill-websjajts ta' Microsoft juaw cookies. Cookies hu
                                                                                                                                                                                          2023-05-31 14:52:14 UTC222INData Raw: 69 6b 20 76 61 6e 20 76 65 72 65 69 73 74 65 20 63 6f 6f 6b 69 65 73 20 6f 6d 20 65 73 73 65 6e 74 69 c3 ab 6c 65 20 77 65 62 73 69 74 65 66 75 6e 63 74 69 65 73 20 74 65 20 6c 61 74 65 6e 20 77 65 72 6b 65 6e 2e 20 5a 65 20 77 6f 72 64 65 6e 20 62 69 6a 76 6f 6f 72 62 65 65 6c 64 20 67 65 62 72 75 69 6b 74 20 6f 6d 20 6a 65 20 61 61 6e 20 74 65 20 6d 65 6c 64 65 6e 2c 20 6a 65 20 74 61 61 6c 76 6f 6f 72 6b 65 75 72 65 6e 20 6f 70 20 74 65 20 73 6c 61 61 6e 2c 20 6a 65 20 77 69 6e 6b 65 6c 65 72 76 61 72 69 6e 67 20 74 65 20 76 65 72 62 65 74 65 72 65 6e 2c 20 70 72 65 73 74 61 74 69 65 73 20 74 65 20 76 65 72 68 6f 67 65 6e 2c 20 76 65 72 6b 65 65 72 20 74 75 73 73 65 6e 20 77 65 62 73 65 72 76 65 72 73 20 74 65 20 72 65 67 65 6c 65 6e 2c 20 64 65 20 67
                                                                                                                                                                                          Data Ascii: ik van vereiste cookies om essentile websitefuncties te laten werken. Ze worden bijvoorbeeld gebruikt om je aan te melden, je taalvoorkeuren op te slaan, je winkelervaring te verbeteren, prestaties te verhogen, verkeer tussen webservers te regelen, de g
                                                                                                                                                                                          2023-05-31 14:52:14 UTC230INData Raw: 77 61 c4 87 20 69 20 75 64 6f 73 6b 6f 6e 61 6c 61 c4 87 20 73 77 6f 6a 65 20 70 72 6f 64 75 6b 74 79 2c 20 61 20 6e 61 73 74 c4 99 70 6e 69 65 20 75 c5 bc 79 77 61 c4 87 20 69 63 68 20 77 20 77 69 74 72 79 6e 61 63 68 2c 20 6b 74 c3 b3 72 65 20 6e 69 65 20 6e 61 6c 65 c5 bc c4 85 20 64 6f 20 66 69 72 6d 79 20 4d 69 63 72 6f 73 6f 66 74 20 69 20 6e 69 65 20 73 c4 85 20 70 72 7a 65 7a 20 6e 69 c4 85 20 6f 62 73 c5 82 75 67 69 77 61 6e 65 2e 20 4e 61 20 70 72 7a 79 6b c5 82 61 64 20 67 72 6f 6d 61 64 7a 69 6d 79 20 77 20 74 65 6e 20 73 70 6f 73 c3 b3 62 20 64 61 6e 65 20 6f 20 6f 64 77 69 65 64 7a 61 6e 79 63 68 20 73 74 72 6f 6e 61 63 68 20 69 20 6c 69 63 7a 62 69 65 20 6b 6c 69 6b 6e 69 c4 99 c4 87 20 70 6f 74 72 7a 65 62 6e 79 63 68 20 64 6f 20 77 79 6b
                                                                                                                                                                                          Data Ascii: wa i udoskonala swoje produkty, a nastpnie uywa ich w witrynach, ktre nie nale do firmy Microsoft i nie s przez ni obsugiwane. Na przykad gromadzimy w ten sposb dane o odwiedzanych stronach i liczbie klikni potrzebnych do wyk
                                                                                                                                                                                          2023-05-31 14:52:14 UTC238INData Raw: 6f 6d 20 74 65 72 63 65 69 72 6f 73 2c 20 63 6f 6f 6b 69 65 73 20 64 65 20 70 75 62 6c 69 63 69 64 61 64 65 20 65 20 6d 61 72 6b 65 74 69 6e 67 20 70 61 72 61 20 6c 68 65 20 6d 6f 73 74 72 61 72 20 6e 6f 76 6f 73 20 61 6e c3 ba 6e 63 69 6f 73 2c 20 72 65 67 69 73 74 61 6e 64 6f 20 6f 73 20 61 6e c3 ba 6e 63 69 6f 73 20 71 75 65 20 6a c3 a1 20 76 69 75 2e 20 54 61 6d 62 c3 a9 6d 20 73 c3 a3 6f 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 61 72 61 20 6d 6f 6e 69 74 6f 72 69 7a 61 72 20 6f 73 20 61 6e c3 ba 6e 63 69 6f 73 20 65 6d 20 71 75 65 20 63 6c 69 63 61 20 6f 75 20 61 73 20 63 6f 6d 70 72 61 73 20 71 75 65 20 66 61 7a 20 64 65 70 6f 69 73 20 64 65 20 63 6c 69 63 61 72 20 6e 75 6d 20 61 6e c3 ba 6e 63 69 6f 2c 20 70 61 72 61 20 65 66 65 69 74 6f 73 20 64 65
                                                                                                                                                                                          Data Ascii: om terceiros, cookies de publicidade e marketing para lhe mostrar novos anncios, registando os anncios que j viu. Tambm so utilizados para monitorizar os anncios em que clica ou as compras que faz depois de clicar num anncio, para efeitos de
                                                                                                                                                                                          2023-05-31 14:52:14 UTC246INData Raw: 74 61 74 65 22 2c 64 65 73 63 3a 22 4e 6f 69 20 c8 99 69 20 74 65 72 c8 9b 69 69 20 66 6f 6c 6f 73 69 6d 20 6d 6f 64 75 6c 65 20 63 6f 6f 6b 69 65 20 64 65 20 70 75 62 6c 69 63 69 74 61 74 65 20 70 65 6e 74 72 75 20 61 20 61 66 69 c8 99 61 20 61 6e 75 6e c8 9b 75 72 69 20 6e 6f 69 2c 20 c3 ae 6e 72 65 67 69 73 74 72 c3 a2 6e 64 20 61 6e 75 6e c8 9b 75 72 69 6c 65 20 70 65 20 63 61 72 65 20 6c 65 2d 61 c8 9b 69 20 76 c4 83 7a 75 74 20 64 65 6a 61 2e 20 44 65 20 61 73 65 6d 65 6e 65 61 2c 20 73 75 6e 74 20 75 74 69 6c 69 7a 61 74 65 20 70 65 6e 74 72 75 20 61 20 75 72 6d c4 83 72 69 20 61 6e 75 6e c8 9b 75 72 69 6c 65 20 70 65 20 63 61 72 65 20 66 61 63 65 c8 9b 69 20 63 6c 69 63 20 73 61 75 20 61 63 68 69 7a 69 c8 9b 69 69 6c 65 20 70 65 20 63 61 72 65 20
                                                                                                                                                                                          Data Ascii: tate",desc:"Noi i terii folosim module cookie de publicitate pentru a afia anunuri noi, nregistrnd anunurile pe care le-ai vzut deja. De asemenea, sunt utilizate pentru a urmri anunurile pe care facei clic sau achiziiile pe care
                                                                                                                                                                                          2023-05-31 14:52:14 UTC254INData Raw: 61 76 65 6e c3 ad 2c 20 70 6f 6d c3 a1 68 61 6a c3 ba 20 76 c3 a1 6d 20 70 72 69 68 6c c3 a1 73 69 c5 a5 20 73 61 2c 20 7a 6f 62 72 61 7a 6f 76 61 c5 a5 20 70 72 69 73 70 c3 b4 73 6f 62 65 6e c3 a9 20 72 65 6b 6c 61 6d 79 20 61 20 61 6e 61 6c 79 7a 6f 76 61 c5 a5 2c 20 61 6b 6f 20 64 6f 62 72 65 20 6e 61 c5 a1 65 20 77 65 62 79 20 66 75 6e 67 75 6a c3 ba 2e 20 c4 8e 61 6c c5 a1 69 65 20 69 6e 66 6f 72 6d c3 a1 63 69 65 20 6e c3 a1 6a 64 65 74 65 20 76 20 c4 8d 61 73 74 69 20 53 c3 ba 62 6f 72 79 20 63 6f 6f 6b 69 65 20 61 20 70 6f 64 6f 62 6e c3 a9 20 74 65 63 68 6e 6f 6c c3 b3 67 69 65 20 76 6f 20 3c 61 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c
                                                                                                                                                                                          Data Ascii: aven, pomhaj vm prihlsi sa, zobrazova prispsoben reklamy a analyzova, ako dobre nae weby funguj. alie informcie njdete v asti Sbory cookie a podobn technolgie vo <a target='_blank' href='https://go.microsoft.com/fwl
                                                                                                                                                                                          2023-05-31 14:52:14 UTC262INData Raw: 76 6c 6a 61 20 6b 6f 72 70 6f 72 61 63 69 6a 61 20 4d 69 63 72 6f 73 6f 66 74 20 69 20 6b 6f 6a 65 20 6e 69 73 75 20 75 20 6e 6a 65 6e 6f 6d 20 76 6c 61 73 6e 69 c5 a1 74 76 75 2e 20 4e 61 20 70 72 69 6d 65 72 2c 20 6f 6e 69 20 73 65 20 6b 6f 72 69 73 74 65 20 7a 61 20 70 72 69 6b 75 70 6c 6a 61 6e 6a 65 20 69 6e 66 6f 72 6d 61 63 69 6a 61 20 6f 20 73 74 72 61 6e 69 63 61 6d 61 20 6b 6f 6a 65 20 70 6f 73 65 c4 87 75 6a 65 74 65 20 69 20 6f 20 74 6f 6d 65 20 6b 6f 6c 69 6b 6f 20 6a 65 20 6b 6c 69 6b 6f 76 61 20 70 6f 74 72 65 62 6e 6f 20 7a 61 20 69 7a 76 72 c5 a1 61 76 61 6e 6a 65 20 7a 61 64 61 74 6b 61 2e 20 4f 64 72 65 c4 91 65 6e 65 20 6b 6f 6c 61 c4 8d 69 c4 87 65 20 61 6e 61 6c 69 74 69 6b 65 20 6b 6f 72 69 73 74 69 6d 6f 20 7a 61 20 72 65 6b 6c 61
                                                                                                                                                                                          Data Ascii: vlja korporacija Microsoft i koje nisu u njenom vlasnitvu. Na primer, oni se koriste za prikupljanje informacija o stranicama koje poseujete i o tome koliko je klikova potrebno za izvravanje zadatka. Odreene kolaie analitike koristimo za rekla
                                                                                                                                                                                          2023-05-31 14:52:14 UTC270INData Raw: b9 88 e0 b8 99 20 e0 b8 81 e0 b8 b2 e0 b8 a3 e0 b9 83 e0 b8 8a e0 b9 89 e0 b8 84 e0 b8 b8 e0 b8 81 e0 b8 81 e0 b8 b5 e0 b9 89 e0 b9 80 e0 b8 9e e0 b8 b7 e0 b9 88 e0 b8 ad e0 b8 99 e0 b8 b3 e0 b8 84 e0 b8 b8 e0 b8 93 e0 b9 80 e0 b8 82 e0 b9 89 e0 b8 b2 e0 b8 aa e0 b8 b9 e0 b9 88 e0 b8 a3 e0 b8 b0 e0 b8 9a e0 b8 9a 20 e0 b8 9a e0 b8 b1 e0 b8 99 e0 b8 97 e0 b8 b6 e0 b8 81 e0 b8 81 e0 b8 b2 e0 b8 a3 e0 b8 81 e0 b8 b3 e0 b8 ab e0 b8 99 e0 b8 94 e0 b8 a5 e0 b8 b1 e0 b8 81 e0 b8 a9 e0 b8 93 e0 b8 b0 e0 b8 a0 e0 b8 b2 e0 b8 a9 e0 b8 b2 e0 b8 82 e0 b8 ad e0 b8 87 e0 b8 84 e0 b8 b8 e0 b8 93 20 e0 b8 a1 e0 b8 ad e0 b8 9a e0 b8 9b e0 b8 a3 e0 b8 b0 e0 b8 aa e0 b8 9a e0 b8 81 e0 b8 b2 e0 b8 a3 e0 b8 93 e0 b9 8c e0 b8 81 e0 b8 b2 e0 b8 a3 e0 b9 83 e0 b8 8a e0 b9 89 e0
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          2023-05-31 14:52:14 UTC278INData Raw: 7a c4 b1 20 76 65 79 61 20 74 c4 b1 6b 6c 61 64 c4 b1 6b 74 61 6e 20 73 6f 6e 72 61 20 67 65 72 c3 a7 65 6b 6c 65 c5 9f 65 6e 20 73 61 74 c4 b1 6e 20 61 6c c4 b1 6d 6c 61 72 c4 b1 6e c4 b1 7a c4 b1 20 69 7a 6c 65 6d 65 6b 20 76 65 20 73 69 7a 65 20 64 61 68 61 20 61 6c 61 6b 61 6c c4 b1 20 72 65 6b 6c 61 6d 6c 61 72 20 67 c3 b6 73 74 65 72 6d 65 6b 20 69 c3 a7 69 6e 20 64 65 20 6b 75 6c 6c 61 6e c4 b1 6c c4 b1 72 2e 20 42 75 20 62 69 6c 67 69 6c 65 72 20 c3 b6 72 6e 65 c4 9f 69 6e 20 62 69 72 20 72 65 6b 6c 61 6d 61 20 74 c4 b1 6b 6c 61 64 c4 b1 c4 9f c4 b1 6e c4 b1 7a c4 b1 20 61 6c 67 c4 b1 6c 61 6d 61 6b 20 76 65 20 73 6f 73 79 61 6c 20 6d 65 64 79 61 64 61 6b 69 20 69 6c 67 69 20 61 6c 61 6e 6c 61 72 c4 b1 6e c4 b1 7a 61 20 76 65 20 77 65 62 20 73 69
                                                                                                                                                                                          Data Ascii: z veya tkladktan sonra gerekleen satn almlarnz izlemek ve size daha alakal reklamlar gstermek iin de kullanlr. Bu bilgiler rnein bir reklama tkladnz alglamak ve sosyal medyadaki ilgi alanlarnza ve web si
                                                                                                                                                                                          2023-05-31 14:52:14 UTC286INData Raw: 65 70 74 4c 61 62 65 6c 3a 22 43 68 e1 ba a5 70 20 6e 68 e1 ba ad 6e 22 2c 72 65 6a 65 63 74 4c 61 62 65 6c 3a 22 54 e1 bb ab 20 63 68 e1 bb 91 69 22 2c 73 61 76 65 4c 61 62 65 6c 3a 22 4c c6 b0 75 20 74 68 61 79 20 c4 91 e1 bb 95 69 22 2c 72 65 73 65 74 4c 61 62 65 6c 3a 22 c4 90 e1 ba b7 74 20 6c e1 ba a1 69 20 74 e1 ba a5 74 20 63 e1 ba a3 22 2c 63 61 74 65 67 6f 72 69 65 73 3a 5b 7b 69 64 3a 22 63 30 22 2c 6e 61 6d 65 3a 22 42 e1 ba af 74 20 62 75 e1 bb 99 63 22 2c 64 65 73 63 3a 22 43 68 c3 ba 6e 67 20 74 c3 b4 69 20 73 e1 bb ad 20 64 e1 bb a5 6e 67 20 63 6f 6f 6b 69 65 20 62 e1 ba af 74 20 62 75 e1 bb 99 63 20 c4 91 e1 bb 83 20 74 68 e1 bb b1 63 20 68 69 e1 bb 87 6e 20 63 c3 a1 63 20 63 68 e1 bb a9 63 20 6e c4 83 6e 67 20 63 e1 ba a7 6e 20 74 68 69
                                                                                                                                                                                          Data Ascii: eptLabel:"Chp nhn",rejectLabel:"T chi",saveLabel:"Lu thay i",resetLabel:"t li tt c",categories:[{id:"c0",name:"Bt buc",desc:"Chng ti s dng cookie bt buc thc hin cc chc nng cn thi
                                                                                                                                                                                          2023-05-31 14:52:14 UTC294INData Raw: 72 20 77 65 62 73 69 74 65 73 2e 20 54 68 65 79 e2 80 99 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 79 6f 75 72 20 61 63 74 69 76 69 74 79 20 6f 6e 20 6f 75 72 20 77 65 62 73 69 74 65 73 20 74 6f 20 79 6f 75 72 20 73 6f 63 69 61 6c 20 6d 65 64 69 61 20 70 72 6f 66 69 6c 65 73 20 73 6f 20 74 68 65 20 61 64 73 20 61 6e 64 20 63 6f 6e 74 65 6e 74 20 79 6f 75 20 73 65 65 20 6f 6e 20 6f 75 72 20 77 65 62 73 69 74 65 73 20 61 6e 64 20 6f 6e 20 73 6f 63 69 61 6c 20 6d 65 64 69 61 20 77 69 6c 6c 20 62 65 74 74 65 72 20 72 65 66 6c 65 63 74 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 73 2e 20 22 7d 2c 7b 69 64 3a 22 63 33 22 2c 6e 61 6d 65 3a 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 64 65 73 63 3a 22 57 65 20 61 6e 64 20 74 68 69 72 64 20 70 61 72 74
                                                                                                                                                                                          Data Ascii: r websites. Theyre used to connect your activity on our websites to your social media profiles so the ads and content you see on our websites and on social media will better reflect your interests. "},{id:"c3",name:"Advertising",desc:"We and third part


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          3192.168.2.54972413.107.246.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:14 UTC69OUTGET /scripts/c/ms.jsll-3.min.js HTTP/1.1
                                                                                                                                                                                          Host: js.monitor.azure.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://visualstudio.microsoft.com/visual-cpp-build-tools/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:14 UTC142INHTTP/1.1 200 OK
                                                                                                                                                                                          Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                                          Content-Length: 183646
                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                          Content-MD5: /marBaXljvDfmTXcxJKiCA==
                                                                                                                                                                                          Last-Modified: Tue, 16 May 2023 17:35:05 GMT
                                                                                                                                                                                          ETag: 0x8DB5633E2D59C23
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          x-ms-request-id: 033e1ecf-101e-0103-0acc-93ba51000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-ms-meta-jssdkver: 3.2.11
                                                                                                                                                                                          x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-3.2.11.min.js
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          X-Azure-Ref-OriginShield: 0eF53ZAAAAADOFdYllX6tRpZ2OipuJuU4RlJBMjMxMDUwNDE4MDQ5AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
                                                                                                                                                                                          X-Azure-Ref: 0Hl93ZAAAAADChK+vlN7ySqSFRhUq/Y8TRlJBMzFFREdFMDQwNwBmMWNhNzNkNC04ODgzLTRjYWYtYWJkYy1mZTJkNTY3YWZiOTY=
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:14 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-05-31 14:52:14 UTC143INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 33 2e 32 2e 31 31 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 64 3d 22 6f 62 6a 65 63 74 22 2c 66 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 7a 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c 67 3d 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 6d 3d 4f 62 6a 65 63 74 2c 79 3d 6d 5b 7a
                                                                                                                                                                                          Data Ascii: /*! * 1DS JSLL SKU, 3.2.11 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */var e=this,t=function(l){"use strict";var f="function",d="object",fe="undefined",z="prototype",g="hasOwnProperty",m=Object,y=m[z
                                                                                                                                                                                          2023-05-31 14:52:14 UTC294INData Raw: 6c 65 64 22 2c 61 69 3d 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 55 73 61 67 65 22 2c 6f 69 3d 22 5f 63 6b 4d 67 72 22 2c 73 69 3d 6e 75 6c 6c 2c 63 69 3d 6e 75 6c 6c 2c 75 69 3d 6e 75 6c 6c 2c 6c 69 3d 6f 65 28 29 2c 66 69 3d 7b 7d 2c 64 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 69 28 65 29 7b 72 65 74 75 72 6e 21 65 7c 7c 65 2e 69 73 45 6e 61 62 6c 65 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 67 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 65 26 26 46 28 65 2e 69 67 6e 6f 72 65 43 6f 6f 6b 69 65 73 29 26 26 2d 31 21 3d 3d 65 2e 69 67 6e 6f 72 65 43 6f 6f 6b 69 65 73 5b 6b 5d 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 76 69 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3b 72 65 74 75 72 6e 20 65 3f 6e 3d 65 2e 67 65 74 43 6f 6f 6b 69 65 4d 67 72 28 29 3a
                                                                                                                                                                                          Data Ascii: led",ai="disableCookiesUsage",oi="_ckMgr",si=null,ci=null,ui=null,li=oe(),fi={},di={};function pi(e){return!e||e.isEnabled()}function gi(e,t){return t&&e&&F(e.ignoreCookies)&&-1!==e.ignoreCookies[k](t)}function vi(e,t){var n,r;return e?n=e.getCookieMgr():
                                                                                                                                                                                          2023-05-31 14:52:14 UTC310INData Raw: 2e 71 75 65 75 65 29 7d 29 2c 4a 74 28 74 29 7d 2c 76 2e 74 72 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 4b 65 79 3d 65 2e 69 4b 65 79 7c 7c 43 5b 6d 65 5d 2c 65 5b 43 65 5d 3d 65 5b 43 65 5d 7c 7c 7a 74 28 6e 65 77 20 44 61 74 65 29 2c 65 2e 76 65 72 3d 65 2e 76 65 72 7c 7c 22 34 2e 30 22 2c 21 4e 26 26 76 5b 76 65 5d 28 29 3f 6d 28 29 5b 56 5d 28 65 29 3a 72 5b 4c 5d 28 65 29 7d 2c 76 5b 62 65 5d 3d 6d 2c 76 5b 70 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 71 28 28 28 65 3d 7b 7d 29 5b 54 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 2c 65 5b 49 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 2c 65 5b 72 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 2c 65 5b 69 74 5d 3d 66 75 6e
                                                                                                                                                                                          Data Ascii: .queue)}),Jt(t)},v.track=function(e){e.iKey=e.iKey||C[me],e[Ce]=e[Ce]||zt(new Date),e.ver=e.ver||"4.0",!N&&v[ve]()?m()[V](e):r[L](e)},v[be]=m,v[pe]=function(){var e;return i||(i=q(((e={})[Te]=function(e){},e[Ie]=function(e){},e[rt]=function(e){},e[it]=fun
                                                                                                                                                                                          2023-05-31 14:52:14 UTC326INData Raw: 6e 3d 46 73 28 65 2c 21 30 29 29 2c 30 21 3d 3d 6e 5b 56 6f 5d 28 74 29 26 26 22 53 74 72 69 6e 67 22 21 3d 3d 74 3f 74 2b 22 3a 22 2b 6e 3a 6e 7d 63 61 74 63 68 28 72 29 7b 7d 72 65 74 75 72 6e 22 22 2b 28 65 7c 7c 22 22 29 7d 58 73 2e 43 72 65 61 74 65 41 75 74 6f 45 78 63 65 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 4b 73 28 69 7c 7c 61 7c 7c 65 29 2c 75 3d 7b 7d 3b 72 65 74 75 72 6e 20 75 5b 4d 6f 5d 3d 71 73 28 65 2c 63 29 2c 75 2e 75 72 6c 3d 74 2c 75 2e 6c 69 6e 65 4e 75 6d 62 65 72 3d 6e 2c 75 2e 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3d 72 2c 75 2e 65 72 72 6f 72 3d 57 73 28 69 7c 7c 61 7c 7c 65 29 2c 75 2e 65 76 74 3d 57 73 28 61 7c 7c 65 29 2c 75 5b 6a 6f 5d 3d 63 2c 75 2e 73
                                                                                                                                                                                          Data Ascii: n=Fs(e,!0)),0!==n[Vo](t)&&"String"!==t?t+":"+n:n}catch(r){}return""+(e||"")}Xs.CreateAutoException=function(e,t,n,r,i,a,o,s){var c=Ks(i||a||e),u={};return u[Mo]=qs(e,c),u.url=t,u.lineNumber=n,u.columnNumber=r,u.error=Ws(i||a||e),u.evt=Ws(a||e),u[jo]=c,u.s
                                                                                                                                                                                          2023-05-31 14:52:14 UTC342INData Raw: 56 69 65 77 50 65 72 66 6f 72 6d 61 6e 63 65 20 66 61 69 6c 65 64 2c 20 70 61 67 65 20 76 69 65 77 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 68 28 6e 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 6e 29 7d 29 7d 7d 2c 53 2e 73 74 61 72 74 54 72 61 63 6b 50 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 28 74 3d 6f 65 28 29 29 26 26 74 2e 74 69 74 6c 65 7c 7c 22 22 29 2c 41 2e 73 74 61 72 74 28 65 29 7d 63 61 74 63 68 28 6e 29 7b 64 28 31 2c 33 31 2c 22 73 74 61 72 74 54 72 61 63 6b 50 61 67 65 20 66 61 69 6c 65 64 2c 20 70 61 67 65 20 76 69 65 77 20 6d 61 79 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b
                                                                                                                                                                                          Data Ascii: ViewPerformance failed, page view will not be collected: "+h(n),{exception:se(n)})}},S.startTrackPage=function(e){try{var t;"string"!=typeof e&&(e=(t=oe())&&t.title||""),A.start(e)}catch(n){d(1,31,"startTrackPage failed, page view may not be collected: "+
                                                                                                                                                                                          2023-05-31 14:52:14 UTC358INData Raw: 3d 74 79 70 65 6f 66 28 69 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 61 6c 6c 62 61 63 6b 2e 70 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 65 6e 74 54 61 67 73 29 3f 69 28 65 29 3a 7b 7d 2c 74 26 26 74 2e 63 6f 6e 74 65 6e 74 54 61 67 73 3f 74 2e 63 6f 6e 74 65 6e 74 54 61 67 73 3a 7b 7d 29 29 2c 61 2e 63 6f 6e 74 65 6e 74 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 46 6f 72 6d 61 74 74 65 64 28 73 29 2c 6e 2e 74 69 6d 65 54 6f 41 63 74 69 6f 6e 3d 74 68 69 73 2e 5f 67 65 74 54 69 6d 65 54 6f 43 6c 69 63 6b 28 29 2c 6e 2e 72 65 66 55 72 69 3d 75 65 28 74 2e 72 65 66 55 72 69 29 3f 74 2e 72 65 66 55 72 69 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2e 72 65 66 65 72 72 65 72 55 72 69 2c 58 75 28 74 68 69 73 2e 5f 63 6f 6e 66 69
                                                                                                                                                                                          Data Ascii: =typeof(i=this._config.callback.pageActionContentTags)?i(e):{},t&&t.contentTags?t.contentTags:{})),a.content=this._getContentFormatted(s),n.timeToAction=this._getTimeToClick(),n.refUri=ue(t.refUri)?t.refUri:this._config.coreData.referrerUri,Xu(this._confi
                                                                                                                                                                                          2023-05-31 14:52:14 UTC374INData Raw: 64 61 74 65 28 65 2c 74 29 7d 2c 66 2e 63 61 70 74 75 72 65 43 6f 6e 74 65 6e 74 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 68 2e 63 61 70 74 75 72 65 43 6f 6e 74 65 6e 74 55 70 64 61 74 65 28 65 2c 74 29 7d 2c 66 2e 74 72 61 63 6b 50 61 67 65 55 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 7c 7c 28 69 3d 21 30 2c 6d 2e 74 72 61 63 6b 50 61 67 65 55 6e 6c 6f 61 64 28 65 2c 74 29 29 7d 2c 66 2e 63 61 70 74 75 72 65 50 61 67 65 55 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 7c 7c 28 69 3d 21 30 2c 6d 2e 63 61 70 74 75 72 65 50 61 67 65 55 6e 6c 6f 61 64 28 65 2c 74 29 29 7d 2c 66 2e 5f 70 6f 70 75 6c 61 74 65 50 61 67 65 56 69 65 77 50 65 72 66 6f 72 6d 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                          Data Ascii: date(e,t)},f.captureContentUpdate=function(e,t){h.captureContentUpdate(e,t)},f.trackPageUnload=function(e,t){i||(i=!0,m.trackPageUnload(e,t))},f.capturePageUnload=function(e,t){i||(i=!0,m.capturePageUnload(e,t))},f._populatePageViewPerformance=function(e)
                                                                                                                                                                                          2023-05-31 14:52:14 UTC390INData Raw: 30 30 2c 7b 7d 2c 65 29 2c 66 28 65 29 7d 2c 72 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 74 2c 34 30 30 2c 7b 7d 29 7d 2c 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 74 2c 35 30 30 2c 7b 7d 29 7d 2c 72 2e 6f 6e 70 72 6f 67 72 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 3f 72 2e 73 65 6e 64 28 65 2e 64 61 74 61 29 3a 78 2e 73 65 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 73 65 6e 64 28 65 2e 64 61 74 61 29 7d 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 69 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 65 2e 75 72 6c 53 74 72 69 6e 67 2c 61 3d 21 31 2c 6f 3d 21 31 3b 28 6e 3d 7b 62 6f 64 79 3a 65 2e 64 61 74 61 2c 6d 65 74 68 6f 64 3a 47 6c 7d 29 2e 4d 69 63 72 6f 73 6f 66 74 5f 41 70 70 6c 69
                                                                                                                                                                                          Data Ascii: 00,{},e),f(e)},r.onerror=function(){m(t,400,{})},r.ontimeout=function(){m(t,500,{})},r.onprogress=function(){},n?r.send(e.data):x.set(function(){r.send(e.data)},0)}function o(e,i,t){var n,r=e.urlString,a=!1,o=!1;(n={body:e.data,method:Gl}).Microsoft_Appli
                                                                                                                                                                                          2023-05-31 14:52:14 UTC406INData Raw: 74 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 30 29 2c 55 7c 7c 28 6e 3d 6e 7c 7c 31 2c 65 3f 6e 75 6c 6c 3d 3d 4c 3f 28 63 28 29 2c 6d 28 31 2c 30 2c 6e 29 2c 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 3d 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 61 28 31 2c 30 2c 74 29 2c 68 28 29 2c 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 44 2e 69 73 43 6f 6d 70 6c 65 74 65 6c 79 49 64 6c 65 28 29 3f 65 28 29 3a 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 3d 6e 75 6c 6c 2c 6e 28 65 29 7d 2c 2e 32 35 29 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 26 26 65 28 29 2c 30 3c 52 2e 6c 65 6e 67 74 68 3f 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 3d 6e 75 6c 6c 2c 72 28 52 2e 73 68 69 66 74 28 29 2c 74 29 7d 2c 30 29 3a 28 4c
                                                                                                                                                                                          Data Ascii: t,n){void 0===e&&(e=!0),U||(n=n||1,e?null==L?(c(),m(1,0,n),L=s(function(){L=null,function r(e,t){a(1,0,t),h(),function n(e){D.isCompletelyIdle()?e():L=s(function(){L=null,n(e)},.25)}(function(){e&&e(),0<R.length?L=s(function(){L=null,r(R.shift(),t)},0):(L
                                                                                                                                                                                          2023-05-31 14:52:14 UTC422INData Raw: 44 22 2c 67 70 3d 22 73 70 61 6e 49 44 22 2c 76 70 3d 22 74 72 61 63 65 46 6c 61 67 73 22 2c 68 70 3d 22 63 6f 6e 74 65 78 74 22 2c 6d 70 3d 22 61 62 6f 72 74 65 64 22 2c 79 70 3d 22 74 72 61 63 65 49 64 22 2c 43 70 3d 22 73 70 61 6e 49 64 22 2c 62 70 3d 22 63 6f 72 65 22 2c 54 70 3d 22 69 6e 63 6c 75 64 65 43 6f 72 72 65 6c 61 74 69 6f 6e 48 65 61 64 65 72 73 22 2c 49 70 3d 22 63 61 6e 49 6e 63 6c 75 64 65 43 6f 72 72 65 6c 61 74 69 6f 6e 48 65 61 64 65 72 22 2c 45 70 3d 22 67 65 74 41 62 73 6f 6c 75 74 65 55 72 6c 22 2c 5f 70 3d 22 68 65 61 64 65 72 73 22 2c 78 70 3d 22 72 65 71 75 65 73 74 48 65 61 64 65 72 73 22 2c 53 70 3d 22 61 70 70 49 64 22 2c 4e 70 3d 22 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 22 2c 44 70 3d 22 74 72 61 63 6b 44 65 70 65
                                                                                                                                                                                          Data Ascii: D",gp="spanID",vp="traceFlags",hp="context",mp="aborted",yp="traceId",Cp="spanId",bp="core",Tp="includeCorrelationHeaders",Ip="canIncludeCorrelationHeader",Ep="getAbsoluteUrl",_p="headers",xp="requestHeaders",Sp="appId",Np="setRequestHeader",Dp="trackDepe
                                                                                                                                                                                          2023-05-31 14:52:14 UTC438INData Raw: 65 73 70 6f 6e 73 65 53 69 7a 65 42 79 74 65 73 29 26 26 28 65 2e 62 61 73 65 44 61 74 61 2e 72 65 73 70 6f 6e 73 65 53 69 7a 65 42 79 74 65 73 3d 74 2e 72 65 73 70 6f 6e 73 65 53 69 7a 65 42 79 74 65 73 29 7d 3b 76 61 72 20 71 67 2c 42 67 3d 7a 67 3b 66 75 6e 63 74 69 6f 6e 20 7a 67 28 29 7b 74 68 69 73 2e 5f 71 6f 73 45 76 65 6e 74 3d 6e 65 77 20 55 67 7d 66 75 6e 63 74 69 6f 6e 20 6a 67 28 29 7b 76 61 72 20 66 2c 61 2c 6f 2c 64 2c 70 2c 65 3d 71 67 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 69 64 65 6e 74 69 66 69 65 72 3d 22 51 6f 73 50 6c 75 67 69 6e 22 2c 65 2e 76 65 72 73 69 6f 6e 3d 22 33 2e 32 2e 31 31 22 2c 72 65 28 6a 67 2c 65 2c 66 75 6e 63 74 69 6f 6e 28 75 2c 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65
                                                                                                                                                                                          Data Ascii: esponseSizeBytes)&&(e.baseData.responseSizeBytes=t.responseSizeBytes)};var qg,Bg=zg;function zg(){this._qosEvent=new Ug}function jg(){var f,a,o,d,p,e=qg.call(this)||this;return e.identifier="QosPlugin",e.version="3.2.11",re(jg,e,function(u,l){function r(e
                                                                                                                                                                                          2023-05-31 14:52:14 UTC454INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 28 22 67 65 74 50 61 67 65 56 69 65 77 49 6d 70 72 65 73 73 69 6f 6e 47 75 69 64 22 29 2c 22 22 7d 3b 76 61 72 20 6e 76 3d 72 76 3b 66 75 6e 63 74 69 6f 6e 20 72 76 28 65 29 7b 74 68 69 73 2e 5f 73 6b 75 3d 65 7d 61 76 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 28 22 49 78 20 69 6e 69 74 22 29 7d 2c 61 76 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 28 22 49 78 20 73 65 74 22 29 7d 3b 76 61 72 20 69 76 3d 61 76 3b 66 75 6e 63 74 69 6f 6e 20 61 76 28 29 7b 74 68 69 73 2e 74 65 73 74 48 6f 6f 6b 3d 7b 7d 7d 73 76 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 6f 76 3d 73 76 3b 66 75 6e 63 74 69 6f 6e 20 73 76 28 65 29 7b 76 61 72
                                                                                                                                                                                          Data Ascii: ction(){return o("getPageViewImpressionGuid"),""};var nv=rv;function rv(e){this._sku=e}av.prototype.init=function(e){o("Ix init")},av.prototype.set=function(e){o("Ix set")};var iv=av;function av(){this.testHook={}}sv.__ieDyn=1;var ov=sv;function sv(e){var


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          4192.168.2.54975913.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:23 UTC459OUTGET /meversion?partner=VisualStudio&market=en-us&uhf=1 HTTP/1.1
                                                                                                                                                                                          Host: mem.gfx.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://visualstudio.microsoft.com/visual-cpp-build-tools/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:23 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                          Cache-Control: public, no-transform, max-age=43200
                                                                                                                                                                                          Content-Length: 29716
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Expires: Wed, 31 May 2023 19:17:06 GMT
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          X-Azure-Ref-OriginShield: 04vx2ZAAAAAB+HzozPhYHT6gqaB9naqnWRlJBMjMxMDUwNDE3MDM5AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                          X-Azure-Ref: 0J193ZAAAAABmi3Kn8ZhFSYk33bM6zFlTRlJBMzFFREdFMDkxNwBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:23 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-05-31 14:52:23 UTC460INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 33 30 38 32 2e 32 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 76 69 73 75 61 6c 73 74 75 64 69 6f 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64 22
                                                                                                                                                                                          Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23082.2","mkt":"en-US","ptn":"visualstudio","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd"
                                                                                                                                                                                          2023-05-31 14:52:23 UTC475INData Raw: 7d 76 61 72 20 48 65 3d 7b 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 3a 22 6d 65 49 6e 6c 69 6e 65 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 62 6f 6f 74 22 3a 22 6d 65 42 6f 6f 74 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 63 6f 72 65 22 3a 22 6d 65 43 6f 72 65 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 65 28 65 29 7b 74 72 79 7b 65 20 69 6e 20 48 65 26 26 28 65 3d 48 65 5b 65 5d 29 2c 7a 65 28 29 3b 76 61 72 20 6e 3d 71 65 28 65 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 62 75 6e 64 6c 65 50 72 6f 6d 69 73 65 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 61 29 7b 76 61 72 20 65 3d 67 28 29 2c 63 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                          Data Ascii: }var He={"@mecontrol/web-inline":"meInline","@mecontrol/web-boot":"meBoot","@mecontrol/web-core":"meCore"};function Xe(e){try{e in He&&(e=He[e]),ze();var n=qe(e);if(n)return n.bundlePromise;var t=function(u){return new be(function(i,a){var e=g(),c=functio


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          5192.168.2.54975613.107.246.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:31 UTC489OUTGET /scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js HTTP/1.1
                                                                                                                                                                                          Host: js.monitor.azure.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          Origin: https://visualstudio.microsoft.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://visualstudio.microsoft.com/visual-cpp-build-tools/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:31 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                          Cache-Control: public, max-age=31536000, immutable, no-transform
                                                                                                                                                                                          Content-Length: 90648
                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                          Content-MD5: bG4aPNgugaurnXq8OXoQfQ==
                                                                                                                                                                                          Last-Modified: Wed, 05 Oct 2022 16:53:03 GMT
                                                                                                                                                                                          ETag: 0x8DAA6F2118B127C
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          x-ms-request-id: 1108f08b-d01e-001b-3027-8d0dbe000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-ms-meta-jssdkver: 3.2.7
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          X-Azure-Ref-OriginShield: 0ncV2ZAAAAADiF8tnLKbwT48jMNDgPbdmRlJBMjMxMDUwNDE3MDM1AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
                                                                                                                                                                                          X-Azure-Ref: 0L193ZAAAAACHzItS4wXsR5yVym8vT6fSRlJBMzFFREdFMDMxNgBmMWNhNzNkNC04ODgzLTRjYWYtYWJkYy1mZTJkNTY3YWZiOTY=
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:30 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-05-31 14:52:31 UTC490INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 6d 3d 22 6f 62 6a 65 63 74 22 2c 63 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 61 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c 43 3d 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 49 3d 4f 62 6a 65 63 74 2c 53 3d 49
                                                                                                                                                                                          Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.7 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e){"use strict";var f="function",m="object",ce="undefined",a="prototype",C="hasOwnProperty",I=Object,S=I
                                                                                                                                                                                          2023-05-31 14:52:31 UTC506INData Raw: 21 3d 3d 6e 3f 69 69 28 6e 29 3a 65 7d 7d 29 5b 75 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 3d 21 31 21 3d 3d 65 7d 2c 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 2c 69 29 7b 76 61 72 20 6f 2c 61 2c 75 2c 73 3d 21 31 3b 72 65 74 75 72 6e 21 69 69 28 64 29 7c 7c 28 61 3d 63 2c 28 75 3d 65 29 26 26 61 26 26 72 65 28 61 2e 62 6c 6f 63 6b 65 64 43 6f 6f 6b 69 65 73 29 26 26 2d 31 21 3d 3d 61 2e 62 6c 6f 63 6b 65 64 43 6f 6f 6b 69 65 73 5b 74 6e 5d 28 75 29 7c 7c 6f 69 28 61 2c 75 29 29 7c 7c 28 61 3d 7b 7d 2c 2d 31 21 3d 3d 28 6f 3d 28 75 3d 5a 28 6e 7c 7c 76 29 29 5b 74 6e 5d 28 22 3b 22 29 29 26 26 28 75 3d 5a 28 6e 5b 72 6e 5d 28 30 2c 6f 29 29 2c 61 3d 63 69 28 6e 5b 72 6e 5d 28 6f 2b 31 29 29 29 2c 53 74 28 61 2c 22 64 6f 6d
                                                                                                                                                                                          Data Ascii: !==n?ii(n):e}})[un]=function(e){r=!1!==e},e.set=function(e,n,t,r,i){var o,a,u,s=!1;return!ii(d)||(a=c,(u=e)&&a&&re(a.blockedCookies)&&-1!==a.blockedCookies[tn](u)||oi(a,u))||(a={},-1!==(o=(u=Z(n||v))[tn](";"))&&(u=Z(n[rn](0,o)),a=ci(n[rn](o+1))),St(a,"dom
                                                                                                                                                                                          2023-05-31 14:52:31 UTC522INData Raw: 29 29 7d 2c 70 2e 65 76 74 4e 61 6d 65 73 70 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 70 5b 71 65 5d 3d 66 2c 70 2e 67 65 74 54 72 61 63 65 43 74 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 4d 7c 7c 28 6e 3d 7b 7d 2c 4d 3d 7b 67 65 74 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 5b 45 65 5d 7d 2c 73 65 74 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 5b 45 65 5d 3d 65 7d 2c 67 65 74 54 72 61 63 65 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 5b 53 6e 5d 7d 2c 73 65 74 54 72 61 63 65 49 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 58 69 28 65 29 26 26 28 6e 5b 53 6e 5d 3d 65 29 7d 2c 67 65 74 53 70 61 6e 49 64 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                          Data Ascii: ))},p.evtNamespace=function(){return P},p[qe]=f,p.getTraceCtx=function(e){var n;return M||(n={},M={getName:function(){return n[Ee]},setName:function(e){n[Ee]=e},getTraceId:function(){return n[Sn]},setTraceId:function(e){Xi(e)&&(n[Sn]=e)},getSpanId:functio
                                                                                                                                                                                          2023-05-31 14:52:31 UTC538INData Raw: 28 74 29 72 65 74 75 72 6e 28 6e 3d 4b 61 28 74 29 29 3f 74 2e 73 70 6c 69 74 28 6e 29 5b 30 5d 3a 74 7d 7d 72 65 74 75 72 6e 20 55 61 7d 28 74 2c 72 29 29 2c 6e 2e 6e 61 6d 65 26 26 6e 2e 6e 61 6d 65 21 3d 3d 55 61 7c 7c 21 24 28 65 2e 70 6c 61 74 66 6f 72 6d 29 7c 7c 28 6e 2e 6e 61 6d 65 3d 65 2e 70 6c 61 74 66 6f 72 6d 29 29 7d 2c 71 61 3d 22 4d 69 63 72 6f 73 6f 66 74 41 70 70 6c 69 63 61 74 69 6f 6e 73 54 65 6c 65 6d 65 74 72 79 44 65 76 69 63 65 49 64 22 2c 56 61 3d 28 48 61 2e 5f 5f 69 65 44 79 6e 3d 31 2c 48 61 29 3b 66 75 6e 63 74 69 6f 6e 20 48 61 28 75 2c 73 29 7b 76 61 72 20 63 3d 30 3b 65 65 28 48 61 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 2c 72 2c 69 2c 6f 3d 75 2e 70 72 6f 70 65 72 74 79 53 74 6f 72 61 67
                                                                                                                                                                                          Data Ascii: (t)return(n=Ka(t))?t.split(n)[0]:t}}return Ua}(t,r)),n.name&&n.name!==Ua||!$(e.platform)||(n.name=e.platform))},qa="MicrosoftApplicationsTelemetryDeviceId",Va=(Ha.__ieDyn=1,Ha);function Ha(u,s){var c=0;ee(Ha,this,function(e){var n,t,r,i,o=u.propertyStorag
                                                                                                                                                                                          2023-05-31 14:52:31 UTC554INData Raw: 73 3d 61 3f 36 35 65 33 3a 32 65 36 2c 63 3d 30 2c 6c 3d 30 3b 63 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 66 3d 65 5b 63 5d 3b 69 66 28 66 29 7b 69 66 28 68 3c 3d 74 29 7b 67 2e 6f 76 65 72 66 6c 6f 77 3d 70 2e 73 70 6c 69 74 28 63 29 3b 62 72 65 61 6b 7d 76 61 72 20 64 3d 79 2e 67 65 74 45 76 65 6e 74 42 6c 6f 62 28 66 29 3b 69 66 28 64 26 26 64 2e 6c 65 6e 67 74 68 3c 3d 73 29 7b 76 61 72 20 76 3d 64 2e 6c 65 6e 67 74 68 3b 69 66 28 75 3c 6e 2e 6c 65 6e 67 74 68 2b 76 29 7b 67 2e 6f 76 65 72 66 6c 6f 77 3d 70 2e 73 70 6c 69 74 28 63 29 3b 62 72 65 61 6b 7d 6e 26 26 28 6e 2b 3d 22 5c 6e 22 29 2c 6e 2b 3d 64 2c 32 30 3c 2b 2b 6c 26 26 28 6e 2e 73 75 62 73 74 72 28 30 2c 31 29 2c 6c 3d 30 29 2c 72 3d 21 30 2c 74 2b 2b 7d 65 6c 73 65 28 64 3f 69 3a
                                                                                                                                                                                          Data Ascii: s=a?65e3:2e6,c=0,l=0;c<e.length;){var f=e[c];if(f){if(h<=t){g.overflow=p.split(c);break}var d=y.getEventBlob(f);if(d&&d.length<=s){var v=d.length;if(u<n.length+v){g.overflow=p.split(c);break}n&&(n+="\n"),n+=d,20<++l&&(n.substr(0,1),l=0),r=!0,t++}else(d?i:
                                                                                                                                                                                          2023-05-31 14:52:31 UTC570INData Raw: 65 76 74 4e 61 6d 65 73 70 61 63 65 26 26 76 2e 65 76 74 4e 61 6d 65 73 70 61 63 65 28 29 29 3b 76 61 72 20 74 2c 72 3d 70 2e 5f 67 65 74 54 65 6c 43 74 78 28 29 2c 69 3d 28 64 2e 65 78 74 65 6e 73 69 6f 6e 43 6f 6e 66 69 67 5b 70 2e 69 64 65 6e 74 69 66 69 65 72 5d 3d 64 2e 65 78 74 65 6e 73 69 6f 6e 43 6f 6e 66 69 67 5b 70 2e 69 64 65 6e 74 69 66 69 65 72 5d 7c 7c 7b 7d 2c 54 3d 72 2e 67 65 74 45 78 74 43 66 67 28 70 2e 69 64 65 6e 74 69 66 69 65 72 29 2c 41 3d 52 73 28 54 2e 73 65 74 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 2c 54 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 29 2c 4a 3d 21 54 2e 64 69 73 61 62 6c 65 4f 70 74 69 6d 69 7a 65 4f 62 6a 26 26 21 21 61 65 28 22 63 68 72 6f 6d 65 22 29 2c 6e 3d 65 2e 67 65 74 57 50 61 72
                                                                                                                                                                                          Data Ascii: evtNamespace&&v.evtNamespace());var t,r=p._getTelCtx(),i=(d.extensionConfig[p.identifier]=d.extensionConfig[p.identifier]||{},T=r.getExtCfg(p.identifier),A=Rs(T.setTimeoutOverride,T.clearTimeoutOverride),J=!T.disableOptimizeObj&&!!ae("chrome"),n=e.getWPar


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          6192.168.2.5498013.248.140.233443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:31 UTC579OUTGET /c1a9f67c29cb.js?lv=1 HTTP/1.1
                                                                                                                                                                                          Host: w.usabilla.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://visualstudio.microsoft.com/visual-cpp-build-tools/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:31 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:31 GMT
                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public,max-age=0
                                                                                                                                                                                          Etag: "c66b1a8e1f234be450553fdb4461308c"
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          X-Widget-Server: 2.1
                                                                                                                                                                                          2023-05-31 14:52:31 UTC580INData Raw: 34 63 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 77 69 6e 64 6f 77 26 26 28 77 69 6e 64 6f 77 2e 6c 69 67 68 74 6e 69 6e 67 6a 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 64 2c 66 29 7b 76 61 72 20 65 3d 64 2e 6c 69 67 68 74 6e 69 6e 67 6a 73 3d 7b 6d 6f 64 75 6c 65 73 3a 66 2e 6d 6f 64 75 6c 65 73 7d 2c 72 3d 66 2e 6d 6f 64 75 6c 65 73 3b 65 2e 65 78 70 65 6e 73 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 5f 77 61 69 74 66 6f 72 6c 6f 61 64 3d 21 30 3b 72 65 74 75 72 6e 20 62 7d 3b 76 6f 69 64 20 30 3b 65 2e 72 65 71 75 69 72 65 3d 66 2e 72 65 71 75 69 72 65 3b 65 2e 70 72 6f 76 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 76 61 72 20 61 3d 64 2e 63 6f 6e 73
                                                                                                                                                                                          Data Ascii: 4c9(function(){window.parent!=window&&(window.lightningjs||function(d,f){var e=d.lightningjs={modules:f.modules},r=f.modules;e.expensive=function(b){b._waitforload=!0;return b};void 0;e.require=f.require;e.provide=function(b,l){function m(){var a=d.cons
                                                                                                                                                                                          2023-05-31 14:52:31 UTC581INData Raw: 35 61 64 0d 0a 64 65 66 69 6e 65 64 22 29 3b 65 6c 73 65 7b 67 2e 70 72 6f 76 69 64 65 64 3d 21 30 3b 76 61 72 20 68 3d 28 67 2e 5f 2e 73 7c 7c 5b 5d 29 2e 73 6c 69 63 65 28 29 3b 76 61 72 20 70 3d 7b 30 3a 6c 7d 3b 76 61 72 20 71 3d 5b 5d 3b 76 61 72 20 76 3d 7b 7d 3b 76 61 72 20 75 3d 21 31 3b 68 26 26 68 5b 30 5d 26 26 28 70 5b 68 5b 30 5d 5b 31 5d 5d 3d 6c 29 3b 6c 2e 5f 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 3d 21 30 3b 66 6f 72 28 76 61 72 20 61 3d 71 2e 73 68 69 66 74 28 29 3b 61 3b 29 66 28 61 29 2c 61 3d 71 2e 73 68 69 66 74 28 29 7d 3b 67 2e 5f 2e 73 3d 7b 70 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 68 2e 70 75 73 68 28 61 29 3b 74 28 29 7d 7d 3b 74 28 29 7d 7d 3b 72 2e 6c 69 67 68 74 6e 69 6e 67 6a 73 2e 70 72 6f 76 69 64 65
                                                                                                                                                                                          Data Ascii: 5addefined");else{g.provided=!0;var h=(g._.s||[]).slice();var p={0:l};var q=[];var v={};var u=!1;h&&h[0]&&(p[h[0][1]]=l);l._load=function(){u=!0;for(var a=q.shift();a;)f(a),a=q.shift()};g._.s={push:function(a){h.push(a);t()}};t()}};r.lightningjs.provide
                                                                                                                                                                                          2023-05-31 14:52:31 UTC582INData Raw: 66 66 32 0d 0a 6f 6e 3a 66 2c 6c 61 62 65 6c 3a 64 2c 76 61 6c 75 65 3a 62 2c 6e 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 3a 63 7d 29 7d 2c 0a 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 66 2c 64 2c 62 29 7b 76 61 72 20 63 3d 6e 75 6c 6c 3b 62 2e 61 64 6f 62 65 26 26 62 2e 61 64 6f 62 65 2e 41 70 70 4d 65 61 73 75 72 65 3f 63 3d 62 2e 61 64 6f 62 65 2e 41 70 70 4d 65 61 73 75 72 65 28 29 3a 65 2e 73 5f 67 69 26 26 28 65 2e 73 5f 61 63 63 6f 75 6e 74 7c 7c 65 2e 73 26 26 65 2e 73 2e 61 63 63 6f 75 6e 74 29 26 26 28 63 3d 65 2e 73 5f 67 69 28 65 2e 73 5f 61 63 63 6f 75 6e 74 7c 7c 65 2e 73 26 26 65 2e 73 2e 61 63 63 6f 75 6e 74 29 29 3b 76 61 72 20 67 3d 5b 5d 3b 69 66 28 63 26 26 63 2e 74 6c 29 7b 76 61 72 20 68 3d 21 31 3b 61 2e 65 26 26 28 63 2e 6c 69 6e 6b
                                                                                                                                                                                          Data Ascii: ff2on:f,label:d,value:b,nonInteraction:c})},ot:function(a,f,d,b){var c=null;b.adobe&&b.adobe.AppMeasure?c=b.adobe.AppMeasure():e.s_gi&&(e.s_account||e.s&&e.s.account)&&(c=e.s_gi(e.s_account||e.s&&e.s.account));var g=[];if(c&&c.tl){var h=!1;a.e&&(c.link
                                                                                                                                                                                          2023-05-31 14:52:31 UTC586INData Raw: 62 36 30 0d 0a 7b 76 61 72 20 64 2c 63 3b 62 3d 62 7c 7c 7b 7d 3b 62 2e 5f 6c 61 62 65 6c 3d 62 2e 5f 63 61 6d 70 61 69 67 6e 5f 69 64 3d 65 3b 62 2e 5f 61 63 74 69 6f 6e 3d 66 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 64 3d 77 69 6e 64 6f 77 2e 75 73 61 62 69 6c 6c 61 5f 6c 69 76 65 29 3f 6e 75 6c 6c 21 3d 28 63 3d 64 2e 65 76 65 6e 74 73 29 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 63 2e 65 76 65 6e 74 3f 63 2e 65 76 65 6e 74 28 22 63 61 6d 70 61 69 67 6e 22 2c 61 2c 62 29 3a 76 6f 69 64 20 30 3a 76 6f 69 64 20 30 3a 76 6f 69 64 20 30 7d 3b 6e 2e 68 69 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 63 29 7b 6e 75 6c 6c 3d 3d 63 26 26 28 63 3d 6e 75 6c 6c 29 3b 62 28 64 2c 22 61 22 29 3b 72 65 74 75 72 6e 20 61 28 22 61 22 2c 63 2c 22 43
                                                                                                                                                                                          Data Ascii: b60{var d,c;b=b||{};b._label=b._campaign_id=e;b._action=f;return null!=(d=window.usabilla_live)?null!=(c=d.events)?"function"===typeof c.event?c.event("campaign",a,b):void 0:void 0:void 0};n.hit=function(d,c){null==c&&(c=null);b(d,"a");return a("a",c,"C
                                                                                                                                                                                          2023-05-31 14:52:31 UTC589INData Raw: 35 62 34 0d 0a 7c 7c 30 2c 67 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 30 2c 67 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 30 2c 67 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 0a 30 29 3b 69 66 28 22 62 6f 74 74 6f 6d 22 3d 3d 3d 74 68 69 73 2e 70 6f 73 26 26 63 2d 28 61 2b 62 29 3c 3d 74 68 69 73 2e 6d 61 72 67 69 6e 7c 7c 22 74 6f 70 22 3d 3d 3d 74 68 69 73 2e 70 6f 73 26 26 61 3e 3d 74 68 69 73 2e 6d 61 72 67 69 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 74 3d 21 30 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 28 29 2c 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 67 67 65 72 65 64 3d 66 75 6e
                                                                                                                                                                                          Data Ascii: 5b4||0,g.documentElement.offsetHeight||0,g.body.clientHeight||0,g.documentElement.clientHeight||0);if("bottom"===this.pos&&c-(a+b)<=this.margin||"top"===this.pos&&a>=this.margin)return this.t=!0,this.callback(),this.destroy()};b.prototype.triggered=fun
                                                                                                                                                                                          2023-05-31 14:52:32 UTC591INData Raw: 35 62 34 0d 0a 62 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 63 3b 74 68 69 73 2e 69 64 3d 72 2b 2b 3b 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 3b 74 68 69 73 2e 5f 74 72 69 67 67 65 72 65 64 3d 21 31 3b 74 68 69 73 2e 6e 61 6d 65 20 69 6e 20 70 7c 7c 28 70 5b 74 68 69 73 2e 6e 61 6d 65 5d 3d 7b 74 72 69 67 67 65 72 65 64 3a 21 31 2c 6c 69 73 74 3a 5b 5d 7d 29 3b 70 5b 74 68 69 73 2e 6e 61 6d 65 5d 2e 74 72 69 67 67 65 72 65 64 26 26 28 74 68 69 73 2e 5f 74 72 69 67 67 65 72 65 64 3d 0a 21 30 29 3b 70 5b 74 68 69 73 2e 6e 61 6d 65 5d 2e 6c 69 73 74 2e 70 75 73 68 28 74 68 69 73 29 7d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 67 67 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 72
                                                                                                                                                                                          Data Ascii: 5b4b(a,b,c){this.callback=c;this.id=r++;this.name=a.name;this._triggered=!1;this.name in p||(p[this.name]={triggered:!1,list:[]});p[this.name].triggered&&(this._triggered=!0);p[this.name].list.push(this)}b.prototype.triggered=function(){return this._tr
                                                                                                                                                                                          2023-05-31 14:52:32 UTC592INData Raw: 35 62 34 0d 0a 61 74 63 68 28 22 74 61 62 6c 65 74 22 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 66 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 22 66 69 72 65 66 6f 78 22 29 26 26 74 68 69 73 2e 6d 61 74 63 68 28 22 74 61 62 6c 65 74 22 29 26 26 21 74 68 69 73 2e 6d 61 74 63 68 28 22 61 6e 64 72 6f 69 64 22 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 69 6f 73 28 29 7c 7c 74 68 69 73 2e 6d 61 6e 64 28 29 7c 7c 74 68 69 73 2e 6d 77 69 6e 28 29 7c 7c 74 68 69 73 2e 6d 72 69 6d 28 29 7c 7c 74 68 69 73 2e 6d 66 6f 73 28 29 7c 7c 74 68 69 73 2e 6d 6d 65 65 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 62 3d 0a 66
                                                                                                                                                                                          Data Ascii: 5b4atch("tablet")};b.prototype.tfos=function(){return this.match("firefox")&&this.match("tablet")&&!this.match("android")};b.prototype.mob=function(){return this.mios()||this.mand()||this.mwin()||this.mrim()||this.mfos()||this.mmee()};b.prototype.tab=f
                                                                                                                                                                                          2023-05-31 14:52:32 UTC594INData Raw: 35 62 34 0d 0a 68 65 63 6b 56 61 6c 75 65 73 28 29 7d 2c 31 45 33 29 3b 74 68 69 73 2e 63 68 65 63 6b 56 61 6c 75 65 73 28 29 7d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 73 3d 7b 65 71 75 61 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 22 2b 61 3d 3d 3d 22 22 2b 62 7d 2c 6e 65 71 75 61 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 22 2b 61 21 3d 3d 22 22 2b 62 7d 2c 63 6f 6e 74 61 69 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 52 65 67 45 78 70 28 62 2c 22 69 22 29 29 2e 74 65 73 74 28 61 29 7d 2c 6e 63 6f 6e 74 61 69 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 28 6e 65 77 20 52 65 67 45 78 70 28 62 2c 22 69 22 29 29 2e 74 65
                                                                                                                                                                                          Data Ascii: 5b4heckValues()},1E3);this.checkValues()}b.prototype.checks={equals:function(a,b){return""+a===""+b},nequals:function(a,b){return""+a!==""+b},contains:function(a,b){return(new RegExp(b,"i")).test(a)},ncontains:function(a,b){return!(new RegExp(b,"i")).te
                                                                                                                                                                                          2023-05-31 14:52:32 UTC595INData Raw: 31 31 31 35 0d 0a 20 70 29 7b 69 66 28 21 70 5b 62 5d 2e 74 72 69 67 67 65 72 65 64 29 7b 76 61 72 20 64 3d 70 5b 62 5d 2e 6c 69 73 74 3b 76 61 72 20 63 3d 30 3b 66 6f 72 28 61 3d 64 2e 6c 65 6e 67 74 68 3b 63 3c 61 3b 63 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 63 5d 3b 66 2e 74 72 69 67 67 65 72 28 29 7d 7d 72 65 74 75 72 6e 20 70 5b 62 5d 2e 74 72 69 67 67 65 72 65 64 3d 21 30 7d 72 65 74 75 72 6e 20 70 5b 62 5d 3d 7b 74 72 69 67 67 65 72 65 64 3a 21 30 2c 6c 69 73 74 3a 5b 5d 7d 7d 3b 76 61 72 20 79 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 64 29 7b 76 61 72 20 63 3b 76 61 72 20 66 3d 5b 22 2d 77 65 62 6b 69 74 2d 22 2c 22 2d 6d 6f 7a 2d 22 2c 22 2d 6f 2d 22 2c 22 2d 6d 73 2d 22 5d 3b 76 61 72 20 65 3d 30 3b 66 6f 72 28 63 3d 66 2e 6c 65 6e 67 74 68 3b 65
                                                                                                                                                                                          Data Ascii: 1115 p){if(!p[b].triggered){var d=p[b].list;var c=0;for(a=d.length;c<a;c++){var f=d[c];f.trigger()}}return p[b].triggered=!0}return p[b]={triggered:!0,list:[]}};var y=function(b,a,d){var c;var f=["-webkit-","-moz-","-o-","-ms-"];var e=0;for(c=f.length;e
                                                                                                                                                                                          2023-05-31 14:52:32 UTC599INData Raw: 35 61 63 0d 0a 22 3a 31 30 30 30 7d 2c 7b 22 74 79 70 65 22 3a 22 73 63 72 6f 6c 6c 22 2c 22 6d 61 72 67 69 6e 22 3a 33 30 30 2c 22 70 6f 73 22 3a 22 62 6f 74 74 6f 6d 22 7d 2c 7b 22 74 79 70 65 22 3a 22 75 72 6c 22 2c 22 6d 61 74 63 68 22 3a 22 68 72 65 66 22 2c 22 71 75 65 72 79 22 3a 66 61 6c 73 65 2c 22 69 6e 76 65 72 74 22 3a 66 61 6c 73 65 2c 22 72 65 67 65 78 70 22 3a 22 28 5e 64 65 76 62 6c 6f 67 73 5c 5c 2e 6d 69 63 72 6f 73 6f 66 74 5c 5c 2e 63 6f 6d 5c 2f 29 22 7d 5d 2c 22 72 22 3a 33 30 2c 22 65 22 3a 66 61 6c 73 65 7d 2c 22 34 32 31 38 33 34 62 35 65 32 65 63 22 3a 7b 22 76 22 3a 31 2c 22 61 22 3a 66 61 6c 73 65 2c 22 74 22 3a 5b 7b 22 74 79 70 65 22 3a 22 64 65 6c 61 79 22 2c 22 74 69 6d 65 22 3a 35 30 30 30 2c 22 6d 75 6c 74 69 70 6c 69 65
                                                                                                                                                                                          Data Ascii: 5ac":1000},{"type":"scroll","margin":300,"pos":"bottom"},{"type":"url","match":"href","query":false,"invert":false,"regexp":"(^devblogs\\.microsoft\\.com\/)"}],"r":30,"e":false},"421834b5e2ec":{"v":1,"a":false,"t":[{"type":"delay","time":5000,"multiplie
                                                                                                                                                                                          2023-05-31 14:52:32 UTC601INData Raw: 31 63 38 34 0d 0a 61 38 38 31 34 37 36 30 22 3a 7b 22 76 22 3a 33 2c 22 61 22 3a 66 61 6c 73 65 2c 22 74 22 3a 5b 7b 22 74 79 70 65 22 3a 22 64 65 6c 61 79 22 2c 22 74 69 6d 65 22 3a 31 35 30 30 30 2c 22 6d 75 6c 74 69 70 6c 69 65 72 22 3a 31 30 30 30 7d 2c 7b 22 74 79 70 65 22 3a 22 75 72 6c 22 2c 22 6d 61 74 63 68 22 3a 22 70 61 74 68 6e 61 6d 65 22 2c 22 71 75 65 72 79 22 3a 66 61 6c 73 65 2c 22 69 6e 76 65 72 74 22 3a 66 61 6c 73 65 2c 22 72 65 67 65 78 70 22 3a 22 28 5c 2f 76 73 5c 2f 24 29 22 7d 2c 7b 22 74 79 70 65 22 3a 22 64 65 76 69 63 65 22 2c 22 74 65 73 74 73 22 3a 5b 22 64 65 73 6b 22 5d 7d 5d 2c 22 65 22 3a 66 61 6c 73 65 7d 2c 22 66 38 62 62 31 31 36 65 38 31 37 35 22 3a 7b 22 76 22 3a 31 34 2c 22 61 22 3a 66 61 6c 73 65 2c 22 74 22 3a 5b
                                                                                                                                                                                          Data Ascii: 1c84a8814760":{"v":3,"a":false,"t":[{"type":"delay","time":15000,"multiplier":1000},{"type":"url","match":"pathname","query":false,"invert":false,"regexp":"(\/vs\/$)"},{"type":"device","tests":["desk"]}],"e":false},"f8bb116e8175":{"v":14,"a":false,"t":[
                                                                                                                                                                                          2023-05-31 14:52:32 UTC608INData Raw: 31 31 31 35 0d 0a 5c 2e 63 6f 6d 5c 2f 24 29 22 7d 2c 7b 22 74 79 70 65 22 3a 22 75 72 6c 22 2c 22 6d 61 74 63 68 22 3a 22 68 72 65 66 22 2c 22 71 75 65 72 79 22 3a 74 72 75 65 2c 22 69 6e 76 65 72 74 22 3a 66 61 6c 73 65 2c 22 72 65 67 65 78 70 22 3a 22 28 5e 68 74 74 70 73 5c 5c 3a 5c 2f 5c 2f 76 69 73 75 61 6c 73 74 75 64 69 6f 5c 5c 2e 6d 69 63 72 6f 73 6f 66 74 5c 5c 2e 63 6f 6d 24 29 22 7d 5d 2c 22 65 22 3a 66 61 6c 73 65 7d 2c 22 37 65 66 66 30 65 31 35 38 65 31 34 22 3a 7b 22 76 22 3a 34 2c 22 61 22 3a 66 61 6c 73 65 2c 22 74 22 3a 5b 7b 22 74 79 70 65 22 3a 22 64 65 6c 61 79 22 2c 22 74 69 6d 65 22 3a 36 30 30 30 30 2c 22 6d 75 6c 74 69 70 6c 69 65 72 22 3a 36 30 30 30 30 7d 2c 7b 22 74 79 70 65 22 3a 22 75 72 6c 22 2c 22 6d 61 74 63 68 22 3a 22
                                                                                                                                                                                          Data Ascii: 1115\.com\/$)"},{"type":"url","match":"href","query":true,"invert":false,"regexp":"(^https\\:\/\/visualstudio\\.microsoft\\.com$)"}],"e":false},"7eff0e158e14":{"v":4,"a":false,"t":[{"type":"delay","time":60000,"multiplier":60000},{"type":"url","match":"
                                                                                                                                                                                          2023-05-31 14:52:32 UTC612INData Raw: 62 36 30 0d 0a 6f 6e 3d 6e 75 6c 6c 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 68 61 6e 63 65 48 69 74 3d 6e 75 6c 6c 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 61 64 43 61 6d 70 61 69 67 6e 3d 6e 75 6c 6c 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 61 67 65 56 69 73 69 74 43 6f 75 6e 74 3d 6e 75 6c 6c 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 72 65 73 65 74 49 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 65 78 70 69 72 61 74 69 6f 6e 3d 6e 75 6c 6c 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 61 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 65 73 74 69 6e 67 29 7b 76 61 72 20 61 3d 5b 5d 3b 61 2e 70 75 73 68 28 48 28 74 68 69 73 2e 5f 63 6c 69 63 6b 65 64 29 29 3b 61 2e 70 75 73 68 28 74 68 69
                                                                                                                                                                                          Data Ascii: b60on=null;b.prototype._chanceHit=null;b.prototype._adCampaign=null;b.prototype._pageVisitCount=null;b.prototype._resetInterval=null;b.prototype._expiration=null;b.prototype.save=function(){if(!this.testing){var a=[];a.push(H(this._clicked));a.push(thi
                                                                                                                                                                                          2023-05-31 14:52:32 UTC615INData Raw: 31 63 37 36 0d 0a 72 65 74 75 72 6e 20 61 2e 66 69 72 73 74 54 69 6d 65 3d 21 31 2c 61 2e 61 63 74 69 76 61 74 65 28 29 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 61 2e 65 66 66 65 63 74 2e 73 74 6f 70 28 29 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 75 6c 64 41 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 63 63 65 73 73 3d 0a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 61 69 6c 75 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 65 65 64 62 61 63 6b 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69
                                                                                                                                                                                          Data Ascii: 1c76return a.firstTime=!1,a.activate()}else return a.effect.stop()})};b.prototype.shouldActivate=function(){return!0};b.prototype.activate=function(){};b.prototype.success=function(){};b.prototype.failure=function(){};b.prototype.feedbackClicked=functi
                                                                                                                                                                                          2023-05-31 14:52:32 UTC622INData Raw: 35 62 34 0d 0a 74 3b 7d 22 5d 2e 6a 6f 69 6e 28 22 22 29 3b 0a 30 3c 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 2e 6c 65 6e 67 74 68 26 26 28 61 3d 77 69 6e 64 6f 77 2e 63 72 65 61 74 65 53 74 79 6c 65 45 6c 65 6d 65 6e 74 28 7b 74 79 70 65 3a 22 74 65 78 74 2f 63 73 73 22 2c 6e 6f 6e 63 65 3a 61 7d 2c 6d 29 2c 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 29 3b 61 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 61 2e 73 72 63 3d 2f 4d 53 49 45 5b 20 5d 2b 36 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3f 22 6a 61 76 61 73 63 72 69 70 74 3a 66
                                                                                                                                                                                          Data Ascii: 5b4t;}"].join("");0<l.getElementsByTagName("head").length&&(a=window.createStyleElement({type:"text/css",nonce:a},m),l.getElementsByTagName("head")[0].appendChild(a));a=l.createElement("iframe");a.src=/MSIE[ ]+6/.test(navigator.userAgent)?"javascript:f
                                                                                                                                                                                          2023-05-31 14:52:32 UTC623INData Raw: 31 30 66 64 0d 0a 2e 73 74 79 6c 65 2e 62 6f 74 74 6f 6d 3d 30 3b 62 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 23 35 35 35 22 3b 62 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 22 30 2e 38 22 3b 62 2e 73 74 79 6c 65 2e 66 69 6c 74 65 72 3d 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 38 30 29 22 3b 65 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 3b 76 61 72 20 64 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 64 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 64 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 35 30 25 22 3b 64 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 35 30 25 22 3b 64 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 2d 33 32 70 78 20 30 20 30 20 2d 33 32 70 78 22 3b 64
                                                                                                                                                                                          Data Ascii: 10fd.style.bottom=0;b.style.background="#555";b.style.opacity="0.8";b.style.filter="alpha(opacity=80)";e.body.appendChild(b);var d=e.createElement("div");d.style.position="absolute";d.style.left="50%";d.style.top="50%";d.style.margin="-32px 0 0 -32px";d
                                                                                                                                                                                          2023-05-31 14:52:32 UTC628INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          7192.168.2.54983518.66.188.18443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:33 UTC628OUTGET /themes/prod/79c4587260504799a892b837b8edf476 HTTP/1.1
                                                                                                                                                                                          Host: d6tizftlrpuof.cloudfront.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://visualstudio.microsoft.com/visual-cpp-build-tools/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:33 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 2704
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:34 GMT
                                                                                                                                                                                          Last-Modified: Fri, 05 Jul 2019 11:32:24 GMT
                                                                                                                                                                                          ETag: "19cce30ec620c62a0c8f48314f973299"
                                                                                                                                                                                          Cache-Control: max-age=315360000, no-transform, public
                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                          x-amz-version-id: aQcUcu02ZGRvndZ_fVDK_uk874MLij9f
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 c3f546c2f6132a41e608317139aa8faa.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: MUC50-P1
                                                                                                                                                                                          X-Amz-Cf-Id: kRqtSK4GVSU62JT6H7t3N1rqet404R0HqjXlkjbDg_0ODDDiWqZMBQ==
                                                                                                                                                                                          2023-05-31 14:52:33 UTC629INData Raw: 1f 8b 08 00 00 00 00 00 00 03 01 79 0a 86 f5 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 82 08 06 00 00 00 34 79 8a e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0a 33 49 44 41 54 78 01 ed 5b 09 70 95 d5 15 3e d9 13 12 b2 93 9d 40 76 08 21 61 0d 24 61 09 12 90 d8 c1 31 1d ad 6b ab 32 a2 65 94 82 05 2d 55 9c 8a 32 5a b1 43 41 71 19 2d 62 e9 62 3b 42 5b 28 16 a5 ac 09 51 2c 1a 0c 01 52 c8 42 c2 92 90 85 18 f2 c8 46 16 7a ce cd fb 93 97 7f 7b ef 7a ff 44 a6 f3 9f 19 78 ef bf f7 fe f7 7c 39 f7 9e e5 9e 7b 9e d3 4d 24 b8 85 c9 95 b0 39 3d ba f3 96 85 e8 7c cb 22 b3 02 33 01 8a ae 90 29 41 53 82 a2 12 10 7d df dc 83 a6 04 45 25 20 fa be b9 07 4d 09 8a 4a 40 f4 fd 61 dd 83 51 01 5e dc 78 85 01 fa 79 b9 42 a8 af 87 5d c6 49 61 3e 50 f8
                                                                                                                                                                                          Data Ascii: yPNGIHDR(4ysRGB3IDATx[p>@v!a$a1k2e-U2ZCAq-bb;B[(Q,RBFz{zDx|9{M$9=|"3)AS}E% MJ@aQ^xyB]Ia>P


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          8192.168.2.54984213.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:34 UTC632OUTGET /scripts/me/MeControl/10.23082.2/en-US/meBoot.min.js HTTP/1.1
                                                                                                                                                                                          Host: mem.gfx.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          Origin: https://visualstudio.microsoft.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://visualstudio.microsoft.com/visual-cpp-build-tools/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:34 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Length: 181223
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Last-Modified: Tue, 16 May 2023 22:42:02 GMT
                                                                                                                                                                                          ETag: "1d988824e0372e7"
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          X-Azure-Ref-OriginShield: 0wzB3ZAAAAABwVJETQalOR6wCrGTqy5tBRlJBMjMxMDUwNDE4MDE5AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                          X-Azure-Ref: 0Ml93ZAAAAAC6oBnG475LSpmrPddrPQtpRlJBMzFFREdFMDQxNwBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:34 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-05-31 14:52:34 UTC633INData Raw: 4d 65 43 6f 6e 74 72 6f 6c 44 65 66 69 6e 65 28 22 6d 65 42 6f 6f 74 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 53 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 3d 7b 7d 2c 75 3d 5b 5d 2c 70 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 61 3d 70 3b 66 6f 72 28 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 32 3c 69 2d 2d 3b 29 75 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 5b 69 5d 29 3b 66 6f 72 28 65 26 26 6e 75 6c 6c 21 3d 65 2e 63 68 69 6c 64 72 65 6e 26 26 28 75 2e 6c 65 6e 67 74 68 7c 7c 75 2e 70 75 73 68 28 65 2e 63 68 69 6c 64
                                                                                                                                                                                          Data Ascii: MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.child
                                                                                                                                                                                          2023-05-31 14:52:34 UTC648INData Raw: 61 79 28 74 29 2c 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 65 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3a 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 65 5b 30 5d 3a 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 29 7d 76 61 72 20 74 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 2c 6f 3d 22 22 2c 69 3d 74 79 70 65 6f 66 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 69 7c 7c 22
                                                                                                                                                                                          Data Ascii: ay(t),r=0;r<t;r++)e[r]=arguments[r];return 0===e.length?function(t){return t}:1===e.length?e[0]:e.reduce(function(t,e){return function(){return t(e.apply(void 0,arguments))}})}var tt=Array.isArray;function et(t){var e,r,n,o="",i=typeof t;if("string"==i||"
                                                                                                                                                                                          2023-05-31 14:52:34 UTC664INData Raw: 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 22 22 3d 3d 3d 74 7c 7c 21 77 65 2e 74 65 73 74 28 74 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 65 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 65 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 6f 5b 6e 5d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 69 29 69 66 28 53 2e 68 61 73 4f 77 6e 28 69 2c 61 29 29 7b 76 61 72 20 73 3d 69 5b 61 5d 3b 6e 75 6c 6c 3d 3d 73 7c 7c 53 65 28 73 29 7c 7c 28 74 5b 61 5d 3d 73 29 7d 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63
                                                                                                                                                                                          Data Ascii: e"string":return""===t||!we.test(t);default:return!1}}function Oe(t){for(var e=[],r=1;r<arguments.length;r++)e[r-1]=arguments[r];for(var n=0,o=e;n<o.length;n++){var i=o[n];for(var a in i)if(S.hasOwn(i,a)){var s=i[a];null==s||Se(s)||(t[a]=s)}}return t}func
                                                                                                                                                                                          2023-05-31 14:52:34 UTC680INData Raw: 74 68 69 73 2e 70 72 6f 70 73 2c 72 3d 65 2e 63 73 73 43 6c 61 73 73 2c 6e 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 6f 3d 74 68 69 73 2e 73 74 61 74 65 2e 61 63 74 69 76 61 74 65 64 3b 72 65 74 75 72 6e 20 4f 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 65 74 28 5b 72 2c 28 74 3d 7b 7d 2c 74 2e 6d 65 63 74 72 6c 5f 66 6f 63 75 73 5f 76 69 73 69 62 6c 65 3d 6f 2c 74 29 5d 29 7d 2c 6e 29 7d 2c 66 72 29 3b 66 75 6e 63 74 69 6f 6e 20 66 72 28 74 29 7b 76 61 72 20 65 3d 75 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 74 65 3d 7b 61 63 74 69 76 61 74 65 64 3a 21 21 74 2e 76 69 73 69 62 6c 65 4f 6e 53 74 61 72 74 7d 2c 65 2e 68 61 73 52 65 63 65 6e 74 4b 65 79 62 6f 61 72 64 41 63 74 69 6f 6e 3d 21 31 2c 65 2e 6b 65
                                                                                                                                                                                          Data Ascii: this.props,r=e.cssClass,n=e.children,o=this.state.activated;return O("div",{class:et([r,(t={},t.mectrl_focus_visible=o,t)])},n)},fr);function fr(t){var e=ur.call(this,t)||this;return e.state={activated:!!t.visibleOnStart},e.hasRecentKeyboardAction=!1,e.ke
                                                                                                                                                                                          2023-05-31 14:52:34 UTC696INData Raw: 74 55 72 6c 29 3b 63 61 73 65 22 73 69 67 6e 4f 75 74 46 72 6f 6d 49 64 70 22 3a 72 65 74 75 72 6e 21 31 3b 63 61 73 65 22 73 69 67 6e 4f 75 74 41 6e 64 46 6f 72 67 65 74 46 72 6f 6d 49 64 70 22 3a 72 65 74 75 72 6e 20 78 74 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 73 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 73 69 67 6e 4f 75 74 41 6e 64 46 6f 72 67 65 74 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 54 6f 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 54 6f 55 72 6c 29 3b 63 61 73 65 22 67 65 74
                                                                                                                                                                                          Data Ascii: tUrl);case"signOutFromIdp":return!1;case"signOutAndForgetFromIdp":return xt(null===(r=this.config.msa)||void 0===r?void 0:r.signOutAndForgetUrl);case"switch":return xt(this.config.appSwitchUrl);case"switchTo":return xt(this.config.appSwitchToUrl);case"get
                                                                                                                                                                                          2023-05-31 14:52:34 UTC712INData Raw: 6f 6e 20 67 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 74 26 26 2d 31 3c 6d 74 28 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6c 6f 67 69 6e 2e 6c 69 76 65 2e 63 6f 6d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 79 6e 28 74 29 7d 76 61 72 20 79 6e 3d 28 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 70 70 6f 72 74 73 4d 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 6d 73 61 6c 4a 73 57 69 74 68 4d 73 61 22 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 79 70 65 7d 2c 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4f 70 65 72 61 74 69 6f 6e 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3b 73 77 69 74 63 68 28 74 29 7b
                                                                                                                                                                                          Data Ascii: on gn(t){return!!t&&-1<mt(t).toLowerCase().indexOf("login.live.com")}function mn(t){return new yn(t)}var yn=(vn.prototype.supportsMsa=function(){return"msalJsWithMsa"===this.config.type},vn.prototype.isOperationSupported=function(t,e){var r,n,o;switch(t){
                                                                                                                                                                                          2023-05-31 14:52:34 UTC728INData Raw: 6f 61 64 2e 63 61 63 68 65 64 44 61 74 61 2c 6c 3d 74 2c 66 3d 30 3b 66 3c 64 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 69 66 28 79 3d 6c 5b 6e 75 6c 6c 21 3d 28 6f 3d 64 5b 66 5d 2e 61 63 63 6f 75 6e 74 49 64 29 3f 6f 3a 64 5b 66 5d 2e 70 61 79 6c 6f 61 64 2e 6b 65 79 5d 29 7b 76 61 72 20 68 3d 64 5b 66 5d 2e 70 61 79 6c 6f 61 64 3b 79 2e 70 69 63 74 75 72 65 55 72 6c 3d 6e 75 6c 6c 21 3d 28 69 3d 79 2e 70 69 63 74 75 72 65 55 72 6c 29 3f 69 3a 68 2e 72 65 73 6f 75 72 63 65 2c 79 2e 63 61 63 68 65 4d 65 74 61 3f 79 2e 63 61 63 68 65 4d 65 74 61 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67 3a 79 2e 63 61 63 68 65 4d 65 74 61 3d 28 28 72 3d 7b 7d 29 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67
                                                                                                                                                                                          Data Ascii: oad.cachedData,l=t,f=0;f<d.length;f++){if(y=l[null!=(o=d[f].accountId)?o:d[f].payload.key]){var h=d[f].payload;y.pictureUrl=null!=(i=y.pictureUrl)?i:h.resource,y.cacheMeta?y.cacheMeta.pictureUrl=h.resourceETag:y.cacheMeta=((r={}).pictureUrl=h.resourceETag
                                                                                                                                                                                          2023-05-31 14:52:34 UTC744INData Raw: 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 5c 78 33 61 32 70 78 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 5c 78 33 61 2d 32 70 78 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 67 6c 79 70 68 5c 78 37 62 6f 76 65 72 66 6c 6f 77 5c 78 33 61 68 69 64 64 65 6e 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 5c 78 33 61 63 6f 76 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 5c 78 33 61 63 65 6e 74 65 72 20 63 65 6e 74 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 5c 78 33 61 6e 6f 2d 72 65 70 65 61 74 5c 78 37 64 2e 67 6c 79 70 68 5f 6d 6f 72 65 5c 78 37 62 77 69 64 74 68 5c 78 33 61 32 34 70 78 5c 78 33
                                                                                                                                                                                          Data Ascii: ant\x3boutline-width\x3a2px\x21important\x3boutline-offset\x3a-2px\x21important\x7d.mectrl_glyph\x7boverflow\x3ahidden\x3bbackground-size\x3acover\x3bbackground-position\x3acenter center\x3bbackground-repeat\x3ano-repeat\x7d.glyph_more\x7bwidth\x3a24px\x3
                                                                                                                                                                                          2023-05-31 14:52:34 UTC760INData Raw: 39 20 31 34 68 32 2e 34 33 6c 35 2e 35 38 20 31 31 2e 32 35 61 31 2e 30 34 36 20 31 2e 30 34 36 20 30 20 30 31 2d 31 2e 37 39 31 20 31 2e 30 38 6c 2d 2e 35 34 39 2d 31 2e 30 38 7a 5c 78 32 37 5c 78 32 66 5c 78 32 35 33 45 5c 78 32 35 33 43 5c 78 32 66 67 5c 78 32 35 33 45 5c 78 32 35 33 43 5c 78 32 66 73 76 67 5c 78 32 35 33 45 5c 78 32 32 5c 78 32 39 5c 78 37 64 2e 63 2d 75 68 66 68 5c 78 33 65 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 2d 6d 65 20 2e 67 6c 79 70 68 5f 61 63 63 6f 75 6e 74 5f 63 69 72 63 6c 65 2c 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 64 61 72 6b 20 2e 67 6c 79 70 68 5f 61 63 63 6f 75 6e 74 5f 63 69 72 63 6c 65 2c 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 64 61 72 6b 20 2e 67 6c 79 70 68 5f 61 63 63 6f 75 6e 74
                                                                                                                                                                                          Data Ascii: 9 14h2.43l5.58 11.25a1.046 1.046 0 01-1.791 1.08l-.549-1.08z\x27\x2f\x253E\x253C\x2fg\x253E\x253C\x2fsvg\x253E\x22\x29\x7d.c-uhfh\x3e.theme-dark .c-me .glyph_account_circle,.mectrl_theme_azure_hcdark .glyph_account_circle,.mectrl_theme_dark .glyph_account
                                                                                                                                                                                          2023-05-31 14:52:34 UTC776INData Raw: 34 68 2d 32 2e 33 32 39 56 38 2e 35 30 37 68 32 2e 33 32 39 7a 6d 37 2e 30 36 34 2d 31 2e 36 39 34 61 33 2e 32 32 35 20 33 2e 32 32 35 20 30 20 30 30 31 2e 31 34 35 2d 2e 32 34 20 34 2e 38 30 38 20 34 2e 38 30 38 20 30 20 30 30 31 2e 31 35 35 2d 2e 36 33 36 56 31 38 61 34 2e 36 35 39 20 34 2e 36 35 39 20 30 20 30 31 2d 31 2e 32 36 36 2e 34 38 31 20 36 2e 39 20 36 2e 39 20 30 20 30 31 2d 31 2e 35 35 34 2e 31 36 33 20 34 2e 37 30 37 20 34 2e 37 30 37 20 30 20 30 31 2d 34 2e 39 31 38 2d 34 2e 39 30 37 20 35 2e 36 34 34 20 35 2e 36 34 34 20 30 20 30 31 31 2e 34 2d 33 2e 39 33 32 20 35 2e 30 35 34 20 35 2e 30 35 34 20 30 20 30 31 33 2e 39 35 35 2d 31 2e 35 34 35 20 35 2e 34 32 20 35 2e 34 32 20 30 20 30 31 31 2e 33 32 34 2e 31 36 39 20 34 2e 34 20 34 2e 34 20
                                                                                                                                                                                          Data Ascii: 4h-2.329V8.507h2.329zm7.064-1.694a3.225 3.225 0 001.145-.24 4.808 4.808 0 001.155-.636V18a4.659 4.659 0 01-1.266.481 6.9 6.9 0 01-1.554.163 4.707 4.707 0 01-4.918-4.907 5.644 5.644 0 011.4-3.932 5.054 5.054 0 013.955-1.545 5.42 5.42 0 011.324.169 4.4 4.4
                                                                                                                                                                                          2023-05-31 14:52:34 UTC792INData Raw: 64 5c 78 33 64 5c 78 32 37 4d 36 20 35 61 31 38 2e 34 35 34 20 31 38 2e 34 35 34 20 30 20 30 31 36 20 31 76 31 63 30 20 2e 39 38 34 2d 2e 31 34 33 20 31 2e 39 33 35 2d 2e 34 33 20 32 2e 38 35 32 2d 2e 32 38 36 2e 39 31 36 2d 2e 36 39 20 31 2e 37 36 38 2d 31 2e 32 31 20 32 2e 35 35 34 41 39 2e 37 32 35 20 39 2e 37 32 35 20 30 20 30 31 36 20 31 36 61 39 2e 35 39 35 20 39 2e 35 39 35 20 30 20 30 31 2d 32 2e 34 36 2d 31 2e 34 38 34 20 39 2e 36 35 20 39 2e 36 35 20 30 20 30 31 2d 31 2e 38 39 32 2d 32 2e 31 30 32 41 31 30 2e 32 34 35 20 31 30 2e 32 34 35 20 30 20 30 31 2e 34 33 20 39 2e 38 36 37 20 39 2e 31 31 33 20 39 2e 31 31 33 20 30 20 30 31 30 20 37 2e 30 32 33 63 30 2d 2e 30 36 37 2e 30 30 35 2d 2e 31 34 35 2e 30 31 36 2d 2e 32 33 34 6c 2e 30 33 2d 2e 32
                                                                                                                                                                                          Data Ascii: d\x3d\x27M6 5a18.454 18.454 0 016 1v1c0 .984-.143 1.935-.43 2.852-.286.916-.69 1.768-1.21 2.554A9.725 9.725 0 016 16a9.595 9.595 0 01-2.46-1.484 9.65 9.65 0 01-1.892-2.102A10.245 10.245 0 01.43 9.867 9.113 9.113 0 010 7.023c0-.067.005-.145.016-.234l.03-.2
                                                                                                                                                                                          2023-05-31 14:52:34 UTC808INData Raw: 63 74 72 6c 5f 74 68 65 6d 65 5f 64 61 72 6b 20 2e 6d 65 63 74 72 6c 5f 61 75 74 68 41 70 70 5f 63 6c 6f 73 65 5c 78 33 61 68 6f 76 65 72 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 30 30 35 62 61 31 5c 78 37 64 2e 63 2d 75 68 66 68 5c 78 33 65 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 2d 6d 65 20 2e 6d 65 63 74 72 6c 5f 61 75 74 68 41 70 70 5f 62 61 6e 6e 65 72 5c 78 33 61 66 6f 63 75 73 2c 2e 63 2d 75 68 66 68 5c 78 33 65 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 2d 6d 65 20 2e 6d 65 63 74 72 6c 5f 61 75 74 68 41 70 70 5f 62 61 6e 6e 65 72 5f 70 61 72 65 6e 74 5c 78 33 61 66 6f 63 75 73 2c 2e 63 2d 75 68 66 68 5c 78 33 65 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 2d 6d 65 20 2e 6d 65 63 74 72 6c 5f 61 75 74 68 41
                                                                                                                                                                                          Data Ascii: ctrl_theme_dark .mectrl_authApp_close\x3ahover\x7bbackground-color\x3a\x23005ba1\x7d.c-uhfh\x3e.theme-dark .c-me .mectrl_authApp_banner\x3afocus,.c-uhfh\x3e.theme-dark .c-me .mectrl_authApp_banner_parent\x3afocus,.c-uhfh\x3e.theme-dark .c-me .mectrl_authA


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          9192.168.2.54984413.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          2023-05-31 14:52:34 UTC810OUTGET /scripts/me/MeControl/10.23082.2/en-US/meCore.min.js HTTP/1.1
                                                                                                                                                                                          Host: mem.gfx.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                          Origin: https://visualstudio.microsoft.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://visualstudio.microsoft.com/visual-cpp-build-tools/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2023-05-31 14:52:34 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Length: 100769
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Last-Modified: Tue, 16 May 2023 22:42:08 GMT
                                                                                                                                                                                          ETag: "1d988825194b1a1"
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          X-Azure-Ref-OriginShield: 0RZx2ZAAAAADBm8Tq9xUITJSC/RUcdYjgRlJBMjMxMDUwNDE3MDIxAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                          X-Azure-Ref: 0Ml93ZAAAAADDkSowkle3TI5fVcUgDOvdRlJBMzFFREdFMDkxMgBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
                                                                                                                                                                                          Date: Wed, 31 May 2023 14:52:34 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2023-05-31 14:52:34 UTC811INData Raw: 4d 65 43 6f 6e 74 72 6f 6c 44 65 66 69 6e 65 28 22 6d 65 43 6f 72 65 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 62 6f 6f 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29
                                                                                                                                                                                          Data Ascii: MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)
                                                                                                                                                                                          2023-05-31 14:52:34 UTC826INData Raw: 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 3d 68 2e 64 65 62 6f 75 6e 63 65 28 74 2e 65 78 70 61 6e 64 65 64 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 74 29 29 2c 74 2e 73 74 61 74 65 3d 7b 65 78 70 61 6e 64 65 64 3a 21 31 7d 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 66 2e 53 79 6e 74 68 65 74 69 63 45 76 65 6e 74 28 22 63 6f 6d 6d 61 6e 64 63 6c 69 63 6b 22 2c 7b 63 6f 6d 6d 61 6e 64 49 64 3a 74 2e 69 64 2c 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 3a 6e 7d 29 2c 6f 3d 66 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 3b 6f 26 26 28 6f 2e 73 79 6e 74 68 65 74 69 63 45 76 65 6e 74 54 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 72 29 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c
                                                                                                                                                                                          Data Ascii: .scrollHandler=h.debounce(t.expandedScrollHandler.bind(t)),t.state={expanded:!1},t}function $(e,t,n){var r=new f.SyntheticEvent("commandclick",{commandId:t.id,currentAccount:n}),o=f.getOptions();o&&(o.syntheticEventTarget.dispatchEvent(r)||e.preventDefaul
                                                                                                                                                                                          2023-05-31 14:52:34 UTC842INData Raw: 4a 73 6f 6e 28 65 2e 63 6f 6e 74 65 6e 74 29 3b 72 65 74 75 72 6e 7b 70 61 72 74 41 3a 6e 2c 70 61 72 74 42 3a 7b 76 65 72 3a 22 31 2e 30 22 2c 69 6d 70 72 65 73 73 69 6f 6e 47 75 69 64 3a 74 2e 69 6d 70 72 65 73 73 69 6f 6e 47 75 69 64 2c 6d 61 72 6b 65 74 3a 66 2e 4d 45 2e 43 6f 6e 66 69 67 2e 6d 6b 74 2c 70 61 67 65 54 61 67 73 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 2e 67 65 74 50 61 67 65 54 61 67 73 28 74 2e 61 63 63 6f 75 6e 74 73 2e 63 6f 75 6e 74 73 2c 74 2e 61 63 63 6f 75 6e 74 73 2e 63 75 72 72 65 6e 74 29 29 2c 63 6f 6e 74 65 6e 74 56 65 72 3a 22 32 2e 30 22 2c 63 6f 6e 74 65 6e 74 3a 22 5b 22 2b 72 2b 22 5d 22 7d 2c 70 61 72 74 43 3a 7b 62 61 73 65 54 79 70 65 3a 46 65 2c 70 61 67 65 4c 6f 61 64 54 69 6d 65 3a 4d 61 74 68 2e 72 6f
                                                                                                                                                                                          Data Ascii: Json(e.content);return{partA:n,partB:{ver:"1.0",impressionGuid:t.impressionGuid,market:f.ME.Config.mkt,pageTags:JSON.stringify(f.getPageTags(t.accounts.counts,t.accounts.current)),contentVer:"2.0",content:"["+r+"]"},partC:{baseType:Fe,pageLoadTime:Math.ro
                                                                                                                                                                                          2023-05-31 14:52:34 UTC858INData Raw: 64 65 72 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 66 69 6c 6c 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 70 75 72 70 6c 65 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 20 61 2e 6d 65 63 74 72 6c 5f 73 69 67 6e 6f 75 74 5c 78 33 61 61 63 74 69 76 65 5c 78 37 62 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 61 64 6a 75 73 74 5c 78 33 61 6e 6f 6e 65 5c 78
                                                                                                                                                                                          Data Ascii: der-color\x3a\x23fff\x21important\x3boutline-color\x3a\x23fff\x21important\x3bfill\x3a\x23fff\x21important\x3bbackground-color\x3apurple\x7d.mectrl_theme_azure_hclight .mectrl_currentAccount a.mectrl_signout\x3aactive\x7b-ms-high-contrast-adjust\x3anone\x
                                                                                                                                                                                          2023-05-31 14:52:34 UTC874INData Raw: 65 2d 6f 6e 2d 62 6c 61 63 6b 5c 78 32 39 5c 78 37 62 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 6c 69 20 61 2c 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 6c 69 20 62 75 74 74 6f 6e 5c 78 37 62 62 6f 72 64 65 72 5c 78 33 61 73 6f 6c 69 64 20 31 70 78 5c 78 37 64 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 2e 66 69 78 65 64 2d 6d 65 6e 75 20 75 6c 5c 78 37 62 70 6f 73 69 74 69 6f 6e 5c 78 33 61 66 69 78 65 64 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 5c 78 37 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 33 33 33 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20
                                                                                                                                                                                          Data Ascii: e-on-black\x29\x7b.mectrl_menu ul li a,.mectrl_menu ul li button\x7bborder\x3asolid 1px\x7d\x7d.mectrl_menu.fixed-menu ul\x7bposition\x3afixed\x7d.mectrl_menu ul\x7bcolor\x3a\x23333\x21important\x3bbackground-color\x3a\x23fff\x21important\x7d.mectrl_menu
                                                                                                                                                                                          2023-05-31 14:52:34 UTC890INData Raw: 6d 5c 78 33 61 68 6f 76 65 72 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 73 69 67 6e 49 6e 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 30 66 66 5c 78 37 64 5c 78 37 64 5c 78 34 30 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 5c 78 32 38 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 5c 78 33 61 62 6c 61 63 6b 2d 6f 6e 2d 77 68 69 74 65 5c 78 32 39 5c 78 37 62 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 49 74 65 6d 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 65 78 70 61 6e 64 65 64 2e 73 69 67 6e 49 6e 2c 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 49 74 65 6d 5c 78 33 61 68 6f 76 65 72 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 73 69 67 6e 49 6e 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                          Data Ascii: m\x3ahover .primaryAction.signIn\x7bbackground-color\x3a\x230ff\x7d\x7d\x40media screen and \x28-ms-high-contrast\x3ablack-on-white\x29\x7b.mectrl_accountItem .primaryAction.expanded.signIn,.mectrl_accountItem\x3ahover .primaryAction.signIn\x7bbackground-
                                                                                                                                                                                          2023-05-31 14:52:34 UTC906INData Raw: 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 41 63 74 69 6f 6e 73 20 2e 6d 65 63 74 72 6c 5f 74 72 69 67 67 65 72 2e 65 78 70 61 6e 64 65 64 2c 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 41 63 74 69 6f 6e 73 20 2e 6d 65 63 74 72 6c 5f 74 72 69 67 67 65 72 5c 78 33 61 68 6f 76 65 72 5c 78 37 62 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 61 64 6a 75 73 74 5c 78 33 61 6e 6f 6e 65 5c 78 33 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c
                                                                                                                                                                                          Data Ascii: l_theme_azure_hclight .mectrl_accountActions .mectrl_trigger.expanded,.mectrl_theme_azure_hclight .mectrl_accountActions .mectrl_trigger\x3ahover\x7b-ms-high-contrast-adjust\x3anone\x3bcolor\x3a\x23fff\x21important\x3bborder-color\x3a\x23fff\x21important\


                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                          Start time:16:52:10
                                                                                                                                                                                          Start date:31/05/2023
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                          Imagebase:0x7ff7d31b0000
                                                                                                                                                                                          File size:2851656 bytes
                                                                                                                                                                                          MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low

                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                          Start time:16:52:11
                                                                                                                                                                                          Start date:31/05/2023
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1880 --field-trial-handle=1756,i,10750135827697059561,10689653260712311203,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                          Imagebase:0x7ff7d31b0000
                                                                                                                                                                                          File size:2851656 bytes
                                                                                                                                                                                          MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low

                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                          Start time:16:52:13
                                                                                                                                                                                          Start date:31/05/2023
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://visualstudio.microsoft.com/visual-cpp-build-tools/
                                                                                                                                                                                          Imagebase:0x7ff7d31b0000
                                                                                                                                                                                          File size:2851656 bytes
                                                                                                                                                                                          MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low

                                                                                                                                                                                          No disassembly