Edit tour

Windows Analysis Report
https://go.microsoft.com/fwlink/p/?linkid=857875

Overview

General Information

Sample URL:https://go.microsoft.com/fwlink/p/?linkid=857875
Analysis ID:1305570
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Invalid T&C link found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w7x64
  • chrome.exe (PID: 3068 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 1204 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1364 --field-trial-handle=1240,i,3538607393442434681,11071657276984323700,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 1520 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://go.microsoft.com/fwlink/p/?linkid=857875 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://privacy.microsoft.com/en-US/privacystatement#mainnoticetoendusersmoduleHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-US/privacystatement#mainnoticetoendusersmoduleHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-US/privacystatement#mainnoticetoendusersmoduleHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-US/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-US/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-US/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-US/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-US/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-US/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-US/privacystatement#mainnoticetoendusersmoduleHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-US/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-US/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-US/privacystatement#mainnoticetoendusersmoduleHTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-US/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-US/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_3068_880529910Jump to behavior
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49237
Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49219
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=109.0.5414.120&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-109.0.5414.120Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.analytics-web-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_179.1.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_181.1.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1LLAb
Source: chromecache_177.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_202.1.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_187.1.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDEtMF9SQzMaAmVuIAEaBgiAi8amBg; AEC=Ad49MVFCiIL4dH3NdVUPM9qw5tUX8unGaMgN_qTAwv0uoiOzKAI-JttOlg; __Secure-ENID=14.SE=LM-NkPAvbCtuNhK73uRS1U27fKMegq7R6_Ue_GnOGI1dekNKandC6Dto1fKS9ocnnyUmf2MAXGM269U9HhkgndYLxWy3FrZaGzh_yODdv1ouU12fBCNmRhMUwM3dzKbRlYRnbKhIQz9fV5WGdCRRjXQx5RGii6FbIw100Hc46oWQ6bysmy2hqA
Source: classification engineClassification label: clean0.win@27/28@20/8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1364 --field-trial-handle=1240,i,3538607393442434681,11071657276984323700,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://go.microsoft.com/fwlink/p/?linkid=857875
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1364 --field-trial-handle=1240,i,3538607393442434681,11071657276984323700,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_3068_880529910Jump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1305570 URL: https://go.microsoft.com/fw... Startdate: 07/09/2023 Architecture: WINDOWS Score: 0 5 chrome.exe 4 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.23 unknown unknown 5->13 15 192.168.2.4 unknown unknown 5->15 17 2 other IPs or domains 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 part-0043.t-0009.t-msedge.net 13.107.246.71, 443, 49237 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->19 21 clients.l.google.com 142.251.2.100, 443, 49163 GOOGLEUS United States 10->21 23 12 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://go.microsoft.com/fwlink/p/?linkid=8578750%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.251.2.84
truefalse
    high
    www.google.com
    142.251.2.99
    truefalse
      high
      part-0043.t-0009.t-msedge.net
      13.107.246.71
      truefalse
        unknown
        clients.l.google.com
        142.251.2.100
        truefalse
          high
          js.monitor.azure.com
          unknown
          unknownfalse
            high
            c.s-microsoft.com
            unknown
            unknownfalse
              high
              clients2.google.com
              unknown
              unknownfalse
                high
                assets.onestore.ms
                unknown
                unknownfalse
                  unknown
                  www.w3.org
                  unknown
                  unknownfalse
                    high
                    i.s-microsoft.com
                    unknown
                    unknownfalse
                      high
                      ajax.aspnetcdn.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        about:blankfalse
                          low
                          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=109.0.5414.120&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                            high
                            https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.jsfalse
                              high
                              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://www.apache.org/licenses/LICENSE-2.0chromecache_177.1.drfalse
                                  high
                                  https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.csschromecache_202.1.drfalse
                                    high
                                    http://github.com/requirejs/almond/LICENSEchromecache_179.1.drfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.251.2.99
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      142.251.2.84
                                      accounts.google.comUnited States
                                      15169GOOGLEUSfalse
                                      13.107.246.71
                                      part-0043.t-0009.t-msedge.netUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      142.251.2.100
                                      clients.l.google.comUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.4
                                      192.168.2.5
                                      192.168.2.23
                                      Joe Sandbox Version:38.0.0 Beryl
                                      Analysis ID:1305570
                                      Start date and time:2023-09-07 19:06:56 +02:00
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 9m 38s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://go.microsoft.com/fwlink/p/?linkid=857875
                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                      Number of analysed new started processes analysed:4
                                      Number of new started drivers analysed:2
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:CLEAN
                                      Classification:clean0.win@27/28@20/8
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      Cookbook Comments:
                                      • Browse: https://go.microsoft.com/fwlink/p/?LinkId=780766
                                      • Browse: https://privacy.microsoft.com/en-US/privacystatement#maincookiessimilartechnologiesmodule
                                      • Browse: https://privacy.microsoft.com/en-US/privacystatement#mainwherewestoreandprocessdatamodule
                                      • Browse: https://go.microsoft.com/fwlink/p/?linkid=2126612
                                      • Exclude process from analysis (whitelisted): vga.dll, WMIADAP.exe
                                      • Excluded IPs from analysis (whitelisted): 67.27.3.254, 8.240.193.254, 8.249.47.254, 8.253.130.254, 8.249.49.254, 72.21.81.240, 142.251.2.94, 34.104.35.123, 104.124.157.216, 23.36.118.31, 152.199.4.33, 23.55.249.185, 104.124.157.96, 23.206.188.204, 23.206.188.212, 142.250.141.94, 52.171.212.228, 104.18.23.19, 104.18.22.19, 13.69.116.104
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtCreateFile calls found.
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • VT rate limit hit for: https://go.microsoft.com/fwlink/p/?linkid=857875
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):4054
                                      Entropy (8bit):7.797012573497454
                                      Encrypted:false
                                      SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                      MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                      SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                      SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                      SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (27809)
                                      Category:downloaded
                                      Size (bytes):51806
                                      Entropy (8bit):5.230787209126987
                                      Encrypted:false
                                      SSDEEP:768:GV8Uysc49kfpCDAKfdyvpiLNlYWRPsNY2mohs2DxNkwLb9fm8nXJci7GN80:GV8Utc49k4DAKlyvpksnmJ
                                      MD5:49FF5EF8938892CCDCE2E9C0A4E3CB98
                                      SHA1:AD54BE134E5BC5CB0C6E173A009B6F57E39A991D
                                      SHA-256:2414D8F939483C16EB7D222EEB03673AE37648E6F5A433890CF304F73CF3E1F2
                                      SHA-512:35BEBAC375F0072D5DA291521F43F549D5EBBDA28E4C2C086CBE44A860D3FF7A926E9ED3B99A6B5FA5487B844501EFBC7CE2211340E63E5CA2BFA2214BB9A9CC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.microsoft.com/mwf/js/MWF_20230313_66247431/alert/autosuggest/glyph/heading/image/list/pagebehaviors/skiptomain?apiVersion=1.0
                                      Preview:define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                      Category:downloaded
                                      Size (bytes):171312
                                      Entropy (8bit):5.043680996419841
                                      Encrypted:false
                                      SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxx:jlZAW9kJeq8
                                      MD5:21D2E4BC29CC9BA690164F896A04C2F3
                                      SHA1:B07F66E6B50916D4A636C2E91F633AC8F63E5B5D
                                      SHA-256:47E77D470102641070B066A5A73C34DBD14989F55A3D435EFAE0FDEAAFF3AE6D
                                      SHA-512:8432B3B49C14CE2B2787C99F6B5C9D88CF147EB1308B13E01655B39B3677AFF4010EC8549AB5100D31391DF88A347C58E3B0F22211A48531F418B022B8F9EA11
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&amp;_cf=02242021_3231
                                      Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (42133)
                                      Category:downloaded
                                      Size (bytes):137850
                                      Entropy (8bit):5.224875603440054
                                      Encrypted:false
                                      SSDEEP:3072:1f4HuF7pxnISP0J9d1EwgXA7nKRZMK/7b/:1f4Hu1IgKcb/
                                      MD5:1A9B16E1A3CE074D6CAB7B6844D49FAD
                                      SHA1:98DB09786AB9B960EE250ADABB301383566F4C1C
                                      SHA-256:D794F9BD321156A2A2BB02102AD0BDC09BDC8DEDF71EC42683FA53C3725FDD72
                                      SHA-512:71A5CBB0B5C11EC80FE0D3AD751C3E7DD0B1FADF641F8C51A8C617048B6CCD80993018DCA2E4EAC28A2246725C326634EAB165D6F3E9EB531AEDC3F18FA8BA9A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/5b-6eff60/b0-07f293/1e-9d9d16/52-f0367f/af-abd754/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/a2-598841?ver=2.0&_cf=02242021_3231&iife=1
                                      Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                      Category:downloaded
                                      Size (bytes):22904
                                      Entropy (8bit):7.9904849358693575
                                      Encrypted:true
                                      SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
                                      MD5:C654A623AD90BB3DCD769DBBAC34D863
                                      SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                      SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                      SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
                                      Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                      Category:downloaded
                                      Size (bytes):85479
                                      Entropy (8bit):5.050473954639077
                                      Encrypted:false
                                      SSDEEP:1536:S9zddgYHPbn/hL4fbv3DlFvE6yfsY6Ft6AJL55gGHUkzmEep1ZEuybM56IRgJ4JX:S9zddgYHPbn/hL4fbv3DlFvE6yfsY6FC
                                      MD5:BB16419A83DEE6CAEDF3ED9E54EC26F6
                                      SHA1:29E0F4F1498316FABBD71943837F99457571BE6B
                                      SHA-256:8F19C14D723FD8085332F70855D5144CF68293BB0D54A49FCEF4A39E3D6FB2DD
                                      SHA-512:2106594657F07D19EEF47A58CD6AB308DC07BA5A29F0EFB8DD7FA8EBE014F0197DFA7D1406C52340AABE25D451473FC3959214BB4376683EE9000C3C9B90D452
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/concern/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/92-14707b/74-888e54?ver=2.0&_cf=02242021_3231
                                      Preview:@charset "UTF-8";.x-hidden-none-mobile-vp{display:none !important}.context-uhf{min-width:280px}@media screen and (-ms-high-contrast:active){.c-uhfh button,.c-uhfh .glyph-shopping-cart,.c-me .msame_Header{border:none !important}.c-logo{margin-right:1px;border:none !important;outline:none !important}.c-logo.c-cat-logo:focus>span:before,.c-logo.c-cat-logo:hover>span:before{background:WindowText}.c-uhf-nav-link{border:none !important}.c-uhf-nav-link:hover{text-decoration:underline !important}#search{background:Window;color:WindowText !important}#search span{vertical-align:top}#search:hover,#search:focus{color:windowText !important;background:Window !important}.m-auto-suggest .c-menu-item{color:windowText !important}.m-auto-suggest .c-menu-item a,.m-auto-suggest .c-menu-item span,.m-auto-suggest .c-menu-item button{color:inherit !important}.m-auto-suggest .c-menu-item a:hover,.m-auto-suggest .c-menu-item a:focus,.m-auto-suggest .c-menu-item span:hover,.m-auto-suggest .c-menu-item span:focus
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (32047)
                                      Category:downloaded
                                      Size (bytes):95931
                                      Entropy (8bit):5.394232486761965
                                      Encrypted:false
                                      SSDEEP:1536:5P1vk7i6GUHdXXeyQazBu+4HhiO2AEeLNFoqqhJ7SerN5sVI6xcBgPv7E+nzms9d:A4Ud4qhJvNPqcB47MfWWca98HrB
                                      MD5:5790EAD7AD3BA27397AEDFA3D263B867
                                      SHA1:8130544C215FE5D1EC081D83461BF4A711E74882
                                      SHA-256:2ECD295D295BEC062CEDEBE177E54B9D6B19FC0A841DC5C178C654C9CCFF09C0
                                      SHA-512:781ACEDC99DE4CE8D53D9B43A158C645EAB1B23DFDFD6B57B3C442B11ACC4A344E0D5B0067D4B78BB173ABBDED75FB91C410F2B5A58F71D438AA6266D048D98A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js
                                      Preview:/*! jQuery v1.11.2 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1245), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1245
                                      Entropy (8bit):5.037356170002841
                                      Encrypted:false
                                      SSDEEP:24:Ekd1Tk97hn5ZoK2kTL01MCJZ4ZVaeao1DphsILHJNM2WXgEXgf0Xgm:9da7d5d8pJZ4+BWIIPLQ73/
                                      MD5:108A4DAFB6208F11604033C769DD54DE
                                      SHA1:C636880762B6EF08C858AADF0B0423B3375C4D18
                                      SHA-256:B45282310AA60BE4271B36993FF203791B9FD961F1C59B6D59E02E8A2082EE38
                                      SHA-512:2284518E03CD266F7F4CC0FCF78EE86ABED4D7B118296A258807176697E0336E7287840406A64B067DFA0BE1F61FCC175E43906621AA51290DB174F7DAE2B906
                                      Malicious:false
                                      Reputation:low
                                      URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=b38e7b38-f2bd-90bd-16b5-45a457a50550
                                      Preview:.div_heading_OnePSTemplete h2{font-size:26px;margin-top:0}.psp-expand-all{border:1px solid transparent}body{min-width:280px !important}a:not(.c-uhf-nav-link):not(.c-uhff-link):not(.c-cat-logo){word-wrap:break-word;color:#006fc9 !important;font-weight:400 !important}body .grid,.body-open .grid,.grid h3,.grid .h3,.grid .header-small,.grid strong,.grid .body-tight-2,.grid h1,.grid .h1,.grid .header-large,.grid .caption{font-family:"Segoe UI"}.grid .row h1,.grid .row h2,.grid .row h3,.header-small label{font-family:wf_segoe-ui_light,wf_segoe-ui_normal,Tahoma,Verdana,Arial,sans-serif}.grid{max-width:1600px !important}.c-uhfh-actions,.c-uhfh-gcontainer-st .all-ms-nav,.glyph-global-nav-button{display:none !important}.shell-header-wrapper,.shell-footer-wrapper,.shell-category-nav,.shell-notification .shell-notification-grid-row{max-width:1180px !important}.PsTitle{font-family:Segoe UI,sans-serif;margin-right:.3em !important;font-size:2em;display:inline-block;vertical-align:top;margin-left:-.02
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (31463), with no line terminators
                                      Category:downloaded
                                      Size (bytes):31463
                                      Entropy (8bit):5.335245781249028
                                      Encrypted:false
                                      SSDEEP:384:ekorlyEMfQ8sW5hXDi/iE3adOdoIB4mqdRyedRyNWGyIWGyeoQys05DU7uj5hypb:0o1Di5+OOYbsp0yK3FJ12V2+vr/eoq
                                      MD5:7148585ECACB77E3EC38A7423D557F0A
                                      SHA1:3F4428AB18D492318AEC5AD51D4BD22B67BC3955
                                      SHA-256:9AF3C8E1B582FEBECEF2A475989DC02902A772CEFAC1896C9BAAAFD218D2CA04
                                      SHA-512:82E8B4FF7B55C9D7F4AE010ED2FBCA757547A88D2BB52C8C2E01AC416594B5CFD608260844FEA93501BD3C4B289A5EBA69412B2643A2C6BF01602163FF6F5B46
                                      Malicious:false
                                      Reputation:low
                                      URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=08e9f1ba-f4e7-80f5-d4c5-f75b4dc5cf51
                                      Preview:function ShowSelectedComponentKeyPress(n,t){if(window.event.keyCode==13)return ShowSelectedComponent(n,t),!1}function SetRightSideNavigationMenuHeight(){$("[id^=dvModuleGroup_]").hide();window.location.search.toLowerCase().indexOf("bookmarkid")!=-1&&SelectBookMark();window.location.search.toLowerCase().indexOf("componentid")!=-1&&LoadSelectedInternalLink();$(".div_side_comp").length>0&&$(".div_content").css("min-height",$(".div_side_comp").height()-27)}function ShowSelectedComponent(n,t){var i=$("#"+t).attr("data-parentModule");return i!=undefined&&i!=null&&($("[data-parentmodule="+i+"]").show(),$("#"+i+" [id$=_LongDescription]").length>0?(document.getElementById(i+"_LongDescription").style.display="block",document.getElementById(i+"_ShortDescription").style.display="none",ShowText($("#"+i+".learnMoreLabel"),"long",t)):ShowText($("#"+i+".learnMoreLabel"),"long",t),DisplayTopNavigation(i)),$("html, body").animate({scrollTop:$("#"+t).offset().top-1},800),!1}function ShowToolTip(){var n,i
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format, TrueType, length 41280, version 0.0
                                      Category:downloaded
                                      Size (bytes):41280
                                      Entropy (8bit):7.99148680813376
                                      Encrypted:true
                                      SSDEEP:768:p6DwF7RdgMRl+TIRNdEwkoGy4q0vcZ7xaRefiwsoGuTs1txGTeG:p6DwF7PRl+TkvEYuGZdEefi6GuTo/eN
                                      MD5:E8EA6DC81AB52C7D6124E89EBCAC926A
                                      SHA1:B7BF79D3D738B06DFE9E567FEEE25D9B983135BB
                                      SHA-256:1EE846986FBF0BFC9F0996F563D748589A32B29AF6A6E444312C5A4DA27504C1
                                      SHA-512:B25A7582B9FB6A146AA927BEBC91D4F34B1820017C75DCC3DAFA8ACE22547579E3AAD82788C89C2F373330F71F970500BCDEE7C520C1A791F374A4E8DD5E3396
                                      Malicious:false
                                      Reputation:low
                                      URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff
                                      Preview:wOFF.......@.......H........................OS/2...D...Z...`J..|cmap............."<.cvt ..........."..].fpgm...........\ID.ggasp...L...........#glyf...\...O.....k.head.......6...6..T2hhea.......!...$.z.8hmtx............c!.Dloca...............Pmaxp....... ... .6.fname..............>.post........... .Q.wprep.......h...@....x.c`f.g......:....Q.B3_dHc..`e.feb.B&....e...'.(..VP`p`......@F^.ELL....Ar,.......3.9f....x.e.}L.U..?.."i.\4.5..(.....6..--.Z[[j)) ... . jR....F.VF..7....a.VTj.....[......ta..}.9;....~.~....^......I$.j.>...a...5^...'...)_..D.S.....Lqf8...g.S..r.8..3.@`H`{`_........&..~&.&.d..f..2.M.t.7.Mr{.)n?7...Nts...-.......o..0..Kw*M..j.Fk....<..5]E.PU.'...N.....O..1..ncb<c,O...d...'/.Ct..<.u.....&....!..~.].v....~..Gx7.V.w.k..{...I{9....h~.....'.Y.....H....T.7....@.]..pi87...u...Up.....f..AA.{.Y.."v^aU.uj..5......Q..is.M.ns.....6.y.Uz...F-u.......yUb%.4O..6.2.8.R6...h.:o.>.9...d....a...C|...r.....w|...*.....H!...+..<..e.%..G).Y.B.XD9..H./P...X.v.d..
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1072), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):1534
                                      Entropy (8bit):5.25269855164452
                                      Encrypted:false
                                      SSDEEP:24:49edFKiu8zm4d0lRWBL4QtNW4FArpNjQfbdSXU0SYKaBbUhDRWPW4VtbP1e1a+z6:rFKcowtntNcpNQjAUFGp4DwPW4HbP1em
                                      MD5:DC8E5E64A697718763FB4B52E5E8B07D
                                      SHA1:7F275E3FC0B6CF86C7747F40E445094A7BD5F520
                                      SHA-256:F64CC1D922CEB1BA4F88E672E1514C745AD6E73719C98D923A3BBC451D3702C0
                                      SHA-512:515DAC713EC278513AD86668DD0179FB8F2F477DD5FE81EFF8D746E3169FD2901C2A8865DEC518C15BF003DD2FA4B0DC1CD725F55E695A5511DC6C6AF7C9F658
                                      Malicious:false
                                      Reputation:low
                                      URL:https://concernapiv2.trafficmanager.net/Scripts/1DS.js
                                      Preview:./* Set the environment meta tag for non-prod */..if (window.location.protocol == 'file:') {...var meta = document.createElement('meta');...meta.name = "awa-env";...meta.content = "ppe";...document.getElementsByTagName('head')[0].appendChild(meta);..}..../* 1DS script with instrumentationKey */..var sdkInstance = "onedsSDK"; window[sdkInstance] = "oneDSWeb"; var aiName = window[sdkInstance], aisdk = window[aiName] || function (n, e) { var a = { config: n, extensions: [] }, t = document, i = window, o = "script"; function r(n) { a[n] = function () { var e = arguments; a.queue.push(function () { window[aiName][n](e) }) } } setTimeout(function () { var e = t.createElement(o); e.src = n.url || "https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js", t.getElementsByTagName(o)[0].parentNode.appendChild(e) }), a.queue = []; for (var s = ["", "PageView", "PageAction", "ContentUpdate", "PageUnload", "Exception", "PageViewPerformance"]; s.length;)r("track" + s.pop()); if (!n.web
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):4787
                                      Entropy (8bit):4.892293533582146
                                      Encrypted:false
                                      SSDEEP:48:s1lREbxqN+zGfd1O/dO9/8+4gDFTA1u5mkW+H3PboyTwMrAQYECEd4zWhdrvqUwt:sDIwO/dK3zZ5mkdfVTw3V1uMGCr49ex/
                                      MD5:8B4017EEFDA57F35D60424185367FF48
                                      SHA1:8A94A3A058109B8DB42861C68B50CB617D465396
                                      SHA-256:52A6A5770A4EE39DBFBDF4CADF515EBF95BAE4E6D413F17CCA758BFE2DDA6915
                                      SHA-512:D55B2A7F73A15E3C34AD93C807AA312ADD81B3E40AD4477FDD933845E611F5C844AB36A84D3A7D1FFD9309BF1C7CC23353BCBF24A551F7E6F045E4B4A75C170F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://concernapiv2.trafficmanager.net/api/resource/2/loaderRTFetch
                                      Preview:"use strict";....// Container for loading prep...var loader = {};..loader.auth = {};......//IE polyfill..if (!String.prototype.startsWith) {.. String.prototype.startsWith = function (searchString, position) {.. position = position || 0;.. return this.indexOf(searchString, position) === position;.. };..}....//IE polyfill..if (!String.prototype.includes) {.. String.prototype.includes = function (search, start) {.. if (typeof start !== 'number') {.. start = 0;.. }.... if (start + search.length > this.length) {.. return false;.. } else {.. return this.indexOf(search, start) !== -1;.. }.. };..}....function isIE() {.. //removing this piece of code to not cache the content.. return true;..}....// Reads the settings from the given source element...function readSettingsFrom(sourceElementId) {.. // Gather and validate settings... loader.loadTag = document.getElementById(sourceElementId);..
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                      Category:downloaded
                                      Size (bytes):17174
                                      Entropy (8bit):2.9129715116732746
                                      Encrypted:false
                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.microsoft.com/favicon.ico?v2
                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                      Category:downloaded
                                      Size (bytes):82190
                                      Entropy (8bit):5.036904170769404
                                      Encrypted:false
                                      SSDEEP:1536:tJzwN0CbUTqI34/9w6/Qua+1IGEbjBko230WBYT:vyA
                                      MD5:1F9995AB937AC429A73364B4390FF6E8
                                      SHA1:81998DCC6407CEB5CEF236AD52B9F2A3A9528D3B
                                      SHA-256:49E5166F40D8586714F86E08AB76A977199DF979357147A0E81980A804151C2A
                                      SHA-512:6669AE352FF46DB734BB8F973D1C0527C3A5EC4119D534AAE4C33F29EFF970168ED5FE200A05D4E1B6A2EC0E090E2207549B926317D489DC7664B0D9C2085465
                                      Malicious:false
                                      Reputation:low
                                      URL:https://assets.onestore.ms/cdnfiles/onestorerolling-1510-19009/shell/v3/scss/shell.min.css
                                      Preview:@charset "UTF-8";@font-face{font-family:'wf_segoe-ui_normal';src:local("Segoe UI");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");font-weight:normal;font-style:normal}@font-face{font-family:'wf_segoe-ui_semilight';src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.ttf")
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):103
                                      Entropy (8bit):4.1716187943968235
                                      Encrypted:false
                                      SSDEEP:3:GACW0RXxKbFEuFX4MfY1hgSF7nKXl0QgKHJu:SW0xxsFfX820QFpu
                                      MD5:96C5637E1EB8F8F8C34172F2D23EAFC6
                                      SHA1:2A416F86C3C9E26F9C34BF1F8B1BB5DAA46E86F9
                                      SHA-256:90B2D35CD5E08370ED20DB81197DD9DA1A4DBB421F71293FD5733EA49EB7B3E1
                                      SHA-512:4686BA81D38403B2DCFDB0514F1151DF5BF555EB12EA47214FFA2E8EA2BED44348144D6731A01EBA38890B33726A76DFA26822B4233EB59BF12ED58E9EBB86D3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://privacy.microsoft.com/en-US/updates/pspResource
                                      Preview:The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (64174)
                                      Category:downloaded
                                      Size (bytes):163044
                                      Entropy (8bit):5.107995640490776
                                      Encrypted:false
                                      SSDEEP:3072:zAwmaEZACGjzyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNkW:/EZACD
                                      MD5:9697E29A698541207E66222C78784E22
                                      SHA1:205C587499BF882ACCEF920B1116F92F2866AAB7
                                      SHA-256:88BCB6753785C13EDF27533A21903D7A2DDB616AE0863774C6C9A709D1690A30
                                      SHA-512:90AE75260C55F8CBF9541E4780D220FBDB29C9151D24311D6FB69737111E2C5BFE77324EFAFC66B56612AC6AA3C42F01CF0ABF1E2EF05FE949DAB32075D6D59C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/alert/autosuggest/glyph/heading/image/list/pagebehaviors/skiptomain?apiVersion=1.0&include_base=true
                                      Preview:@charset "UTF-8";./*! 1.58.6-beta | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-fami
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format, TrueType, length 33556, version 0.0
                                      Category:downloaded
                                      Size (bytes):33556
                                      Entropy (8bit):7.986987433752767
                                      Encrypted:false
                                      SSDEEP:768:agf2aMu68W993ufOSHOWuwtfLVebDm6r9j3oqlHH:hf2vuYb3IPHOdaJmp3Dn
                                      MD5:637B1F43DE4B96B9446ADCC107C5F688
                                      SHA1:3FAD425F0C1CFE8711888CD877E122E5F8D2C15A
                                      SHA-256:0ED2DC761DDF650B9AAB0C366F43DDEA0DB81E13BBE603A21F2BFEF519387CE9
                                      SHA-512:9B48ED55813F9A372F1E1BE5FEF737B0583E8990B9B0D57A7810EEC5F55D5C9CC55739D3DC3A2851009964C34C82F1D0D9B58EC05A212779667A023DB8804BF5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff
                                      Preview:wOFF........................................OS/2...D...X...`J..%cmap..............<.cvt ...........L/.+}fpgm............".[.gasp...|.........<..glyf......m....,....head..x$...6...6.X.hhea..x\...!...$.<.Jhmtx..x............loca..|..........{.maxp....... ... ....name...0........ DE.post........... .Q.wprep...0.......ibMktx.c`f.`8.....:....Q.B3_dHc..`e.feb.B&....e...'.(..VP.R....^........(0.$...:.H)00..<W..x.e.{L.U..?..E../..7<<..-.?.M...K6...M%.4@..E.DM*s1.S....f.]t..4L..t3//o.R7..}.N/.....9g...o./ .V....._..x.I.Z..O.5DC5B.5V...\M.czJ.Z...V......g.S.,r.:..G...s&........V..;1{p.$..3....d.,3.L6......In_7...#..7.-..q.-.......+.CH}t...j.Fj......t=..*R..b<.]x.8M....x...I5....<..x.-O.N........7.s....$zBl....&......?.S.>..z...^.w.k..N....G..m..J[G..BgEj#.#."..R.<...$......e.pVx....W.9..l...v....UdU...y.U.6....H.RC...n.V5(...7.........vv....([..Z.....f'.yIb-..@......8.2....i....&G9.[.f....+...c|......PH3..=o3.....?.#....H..R.|J(%...X.".S......T....J......._.
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format, TrueType, length 35900, version 0.0
                                      Category:downloaded
                                      Size (bytes):35900
                                      Entropy (8bit):7.989413276112553
                                      Encrypted:false
                                      SSDEEP:768:d1DM2UJJ9OKKukRdfijklR4f0Ki9NkmeWkujUkTl68TEG4sI:LD7RKKukRdfukKiDq3ITEl
                                      MD5:70C1D43A35B7A48D088D830EA07FCF77
                                      SHA1:025E0E281139C70C5538E09BFA7927141AF0CC0B
                                      SHA-256:942E5DD201200674506B0DF50C1AFEF021FFF6D5BD7BB7F600DED8617DBCB386
                                      SHA-512:E40B2CEAA1F672891BFF21F7C22A8B473DCF998FDC0A74B3DD1999190BA281C330C871D4BC82F89561E2AD7D97FE3169F33748AD368184BD1B4850941822D921
                                      Malicious:false
                                      Reputation:low
                                      URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/semibold/latest.woff
                                      Preview:wOFF.......<................................OS/2...D...W...`K..rcmap..............<.cvt .......y....c.e0fpgm...,.......5.KV.gasp................glyf......sH.......$head...0...6...6....hhea...h...!...$...Jhmtx................loca...L.........z.@maxp...H... ... .N.?name...h........!MG$post...X....... .Q.wprep...l........[...x.c`fie.``e.`..j...(.../2.1.q.2q.3..!.s...2........+(.)..X/..d..X.......ca`.......1..e.x.e.}L.U..?.."e.\4.4..(8_R.#....MM.Z[[.%*....(& .Q...:G.ZF..2..{....i^n.ee..Vx...1...=...vv>....D........:..'...t.z......k....MP...S..|-.RU.VuNog..3.)r.;+.:.C.s.........w....'h.M..e.k2M..e.C.nz...n...Mq{.i.`w....g..8......}..!..Gir5HC5B#.H..I=..U.rU.xR;..t.-....MO.j.7&.3..n.I.<.u...x......_&V..$..b3...o.....l...b...M...]..^=xv.^.7(....z...e..tT.&.1.:R..E.K....k!..UY.4......P}.:8g..m?.......JT.;.....5....T.oS...z....&t[..M.y..~x..b.&...........d..J.d..j.u.f^.8.U.V..OZ....)N..3..z...|>.4.s..|.U.h....=fq.:..+.f6..+.P...1.bJ.1.R.1.....E,.g.y.%,......eTY./.
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format, TrueType, length 2576, version 1.0
                                      Category:downloaded
                                      Size (bytes):2576
                                      Entropy (8bit):7.719832273595377
                                      Encrypted:false
                                      SSDEEP:48:xMfPmA3TmKSBdfEFTIyRVoOpIdlDlkdLT14kjZ9IOy8mF:xOPp3pY9ETo+8l5kdLTKwYOy8a
                                      MD5:3352BC83EC12D2F2E46E66EB0FC20A0E
                                      SHA1:2C128CC55FD417D778E5213E5BFC836EB1D46A8B
                                      SHA-256:93FABDCFD57B85E0401518F827759AC29C7833D3E25E358E70232F86D41C643D
                                      SHA-512:74C4FCCC4D61E57F80E70243DF8536B72BEBBC9E6F3C3A3800E5D8715585D5581858A7B01C564D2BF3E855A18614E05DB654775879C65E5B702B098CAA2664AC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/fonts/icons/icons.woff
                                      Preview:wOFF........................................OS/2.......C...V@.Mncmap...8...:...J.1..glyf...t.......d...head...$...,...6.9..hhea...P.......$.$..hmtx...p........@...loca.......B...B". hmaxp........... .3.`name................post............{NK.x.c`db`...............2H2.1001.23`..i.)....?.3..........f....~u...x.c```f.`..F..p....|... ........>....R..D.3@...#..........x.uVoh[U..........K..I..KS....YS.h...}p..0:6.s. m........t.v.[.!.06Bu..thW..c...d0.((<<..&...q..q~..s.9.wC.........RD.R....R~.[KKK.....2.@?..9...7... ..=..w......8`a.'C'.jw!X..R..f.*.2....^m\zB.M....0....WC.....6.A...$K....\B.y.+.H.r(......EE.......O..aB..U6[...s.9{U.....-)'<.........i............y..7...u..}........Rc......[.(.E..B.U..= .".C.q....3.|...q/...O.=...|......|..P..9......2f..u^.AE./..W....9ggM^...0...W.....aeL...1l).Dw.V...3O..|...aV.0[j...X..&.B.$L.0.`.H[...Z.<W'q.4..r4.r+I .TTnp8..hj.i.[{c.......*..B..N.(6.sc.).....m.D.h..4.h.'.Q..;..e/........0..g..[,.....nO.K{.....2......%
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):4054
                                      Entropy (8bit):7.797012573497454
                                      Encrypted:false
                                      SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                      MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                      SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                      SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                      SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                      Malicious:false
                                      Reputation:low
                                      URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                      Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                      Category:dropped
                                      Size (bytes):17174
                                      Entropy (8bit):2.9129715116732746
                                      Encrypted:false
                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                      Malicious:false
                                      Reputation:low
                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):338
                                      Entropy (8bit):7.004897375379158
                                      Encrypted:false
                                      SSDEEP:6:6v/lhPkR/C+k790OCotr/vbXX3PHrLiBxwGFhGsznYUAlnEkPb6PL2+/pTp:6v/78/v4rrXX3u1XYRm4byp9
                                      MD5:290AFB4165DD808A850D8920AEB5DBF4
                                      SHA1:0B4BF844AED3A740A99B7415F6BD803E84DDDA4D
                                      SHA-256:882FDB8A4BF176D2A09427D6A5BDBA3051307F2605090DA848085B0D78B6FD99
                                      SHA-512:197AD95E98C04B26AAD845DF7FF5C3C2CC6020E5273526970261F30A8EEAAB30A1C0DDC2BAE1D654095E8D47D399CCB526B32AD7CBE84CB1140E2D5F5142A7DB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://c.s-microsoft.com/en-us/CMSImages/Print-new-2.png?version=4eafce11-a3df-e971-f481-fed76428ffa1
                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..=..0...\.+....{......A.qQ..*.....&.l.....4i.7MM$u..:b&5..F.2.q....%3L.K..,..2C....c?+.{....B7i~R..0;.r..C.c....$....Jx.^8.O.l.!E).#l...e..#.k/...y.D..%<.<......4\.2H..0.>...WY9giK,la/....p<...4%...N..-I..._%...s1....P.......IEND.B`.
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (32089)
                                      Category:downloaded
                                      Size (bytes):92629
                                      Entropy (8bit):5.303443527492463
                                      Encrypted:false
                                      SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                      MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                      SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                      SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                      SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                      Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):115013
                                      Entropy (8bit):5.229899931173904
                                      Encrypted:false
                                      SSDEEP:1536:uzUHQTAz7pxhXaOG+59gkpCIlIX8BJWxFuP09RhY81Oyd1EwgXA7GKaExAMKRNAh:uzUzpxnISP0B9d1EwgXA7nKRfMK/7bw
                                      MD5:201D4CC04296F0BD36024089889982A4
                                      SHA1:CB260C7F54BCB7D5EB721D4AB0809D34DE932A51
                                      SHA-256:DCE420C5A8D277AB6E42268385B715197B41D52C94E0F50D548A9B8B03A53B07
                                      SHA-512:AB9D1DB98A1D835F68274B18A5D801CA055C88302FE5E689BBA4A0ABC4ED193580D4A234BC586F32A50F760B28A5EC49AD92799F1CA67E25A9E4FAC5CD2D3E39
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/concern/_scrf/js/themes=default/44-f01b50/79-851f4c/e6-6b0cce/38-612ec2/ed-0fe1b2/8f-f92bc5/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/5b-6eff60/b0-07f293/2b-3c7e83/1e-9d9d16/52-f0367f/af-abd754/bf-517249/20-0b10e2/6b-0f1117/fb-5e9831/a2-598841/9f-763b80?ver=2.0&_cf=02242021_3231
                                      Preview:var __extends;define("ajaxWithAnimation",["jqReady!","jsll"],function(n,t){var i=["<div class='c-progress f-indeterminate-","regional","' style='margin:","0","px auto' tabindex='0' role='progressbar'><span><\/span><span><\/span><span><\/span><span><\/span><span><\/span><\/div>"],u=function(t,r){var u=n(t),o,f,e;u.length&&(o=(r.loaderType||"").toUpperCase(),i[1]=o==="PROGRESS"||o==="PROGRESSBAR"?"regional":o==="SPINNERLARGE"?"local f-progress-large f-center":"local f-progress-small",r.margin&&r.margin.length&&(i[3]=r.margin),f=i.join(""),e=(r.loaderPosition||"").toUpperCase(),e==="TOP"||e==="BOTTOM"?(u.addClass("ajaxloader"),e==="BOTTOM"?u.append(f):u.prepend(f)):(u.parent().addClass("ajaxloader"),e==="BEFORE"?u.before(f):u.after(f)))},f=function(t,i){var r=n(t),u;r.length&&(u=(i.loaderPosition||"").toUpperCase(),u!=="TOP"&&u!=="BOTTOM"&&(r=r.parent()),r.removeClass("ajaxloader").children().remove(".c-progress"))},r=function(i){i.refreshElement&&u(i.refreshElement,i);var r=n.extend(i,{s
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):68323
                                      Entropy (8bit):5.370852538853382
                                      Encrypted:false
                                      SSDEEP:1536:gtV81ICDVRgJhAiUinqgDRQ7wYv6uxuBANIu:gv81+einqgD8f
                                      MD5:853F2B3864C0FB6DB5505F80FC4F9BA5
                                      SHA1:E9B51C95D2147C42906BC12FDF2B409B8B728F66
                                      SHA-256:02A1C0B516C255A38618BAFD4F9FAE47FFAECCAB5E05D2BFD179D38A609ACFB8
                                      SHA-512:725C8CBB3D41B2CB892635888061377F891C776AA46839B16B4BC7C2C7FA60AC1347FE020A93CED71F19FCA9A8E8A4C6D755D740240647F3B74101515252EFF6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/concern/_scrf/js/themes=default/5a-32b77f/a8-824cb9?ver=2.0&_cf=02242021_3231
                                      Preview:var awa,behaviorKey;define("jsllConfig",["rawJsllConfig"],function(n){return n});awa=awa||{};awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,SOCIALFOLLOW:126,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURV
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (402)
                                      Category:downloaded
                                      Size (bytes):262641
                                      Entropy (8bit):4.9463902181496096
                                      Encrypted:false
                                      SSDEEP:3072:u+Vd0pBbqPLYoyjFkxD2hAYwJb8ILm731Ss:u+Vd0DePLYoyjFkxD2hAYwJbZLM31Ss
                                      MD5:7C593B06759DB6D01614729D206738D6
                                      SHA1:0D4F76D10944933B8DDECFFE9691081439A77A3C
                                      SHA-256:F7D9FB0479DE843CF3FB0B78FC56BBB9E30BF0A238C6F79D9209FA8B22EFB574
                                      SHA-512:EF91B610CF17A17AAFB48984B4403EF175EB86096E3F12E23AE8D4C7C96EF60ED14DA3F69721E095CD2ACE3F0A06190186D000992823814BB906F7FB3576C2C1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/css/app.css
                                      Preview:@font-face {. font-family: "wf_segoe-ui_normal";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");. font-weight: normal;. font-style: normal; }..@font-face {. font-family: "wf_segoe-ui_light";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.ttf") format("truetype
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):338
                                      Entropy (8bit):7.004897375379158
                                      Encrypted:false
                                      SSDEEP:6:6v/lhPkR/C+k790OCotr/vbXX3PHrLiBxwGFhGsznYUAlnEkPb6PL2+/pTp:6v/78/v4rrXX3u1XYRm4byp9
                                      MD5:290AFB4165DD808A850D8920AEB5DBF4
                                      SHA1:0B4BF844AED3A740A99B7415F6BD803E84DDDA4D
                                      SHA-256:882FDB8A4BF176D2A09427D6A5BDBA3051307F2605090DA848085B0D78B6FD99
                                      SHA-512:197AD95E98C04B26AAD845DF7FF5C3C2CC6020E5273526970261F30A8EEAAB30A1C0DDC2BAE1D654095E8D47D399CCB526B32AD7CBE84CB1140E2D5F5142A7DB
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..=..0...\.+....{......A.qQ..*.....&.l.....4i.7MM$u..:b&5..F.2.q....%3L.K..,..2C....c?+.{....B7i~R..0;.r..C.c....$....Jx.^8.O.l.!E).#l...e..#.k/...y.D..%<.<......4\.2H..0.>...WY9giK,la/....p<...4%...N..-I..._%...s1....P.......IEND.B`.
                                      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):89478
                                      Entropy (8bit):5.2899182577550565
                                      Encrypted:false
                                      SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                      MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                      SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                      SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                      SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/jquery-3.5.1.min.js
                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                      No static file info

                                      Download Network PCAP: filteredfull

                                      • Total Packets: 97
                                      • 443 (HTTPS)
                                      • 53 (DNS)
                                      TimestampSource PortDest PortSource IPDest IP
                                      Sep 7, 2023 19:07:58.773013115 CEST49163443192.168.2.22142.251.2.100
                                      Sep 7, 2023 19:07:58.773094893 CEST44349163142.251.2.100192.168.2.22
                                      Sep 7, 2023 19:07:58.773180962 CEST49163443192.168.2.22142.251.2.100
                                      Sep 7, 2023 19:07:58.775695086 CEST49164443192.168.2.22142.251.2.84
                                      Sep 7, 2023 19:07:58.775748968 CEST44349164142.251.2.84192.168.2.22
                                      Sep 7, 2023 19:07:58.775819063 CEST49164443192.168.2.22142.251.2.84
                                      Sep 7, 2023 19:07:58.777282000 CEST49163443192.168.2.22142.251.2.100
                                      Sep 7, 2023 19:07:58.777338982 CEST44349163142.251.2.100192.168.2.22
                                      Sep 7, 2023 19:07:58.779325008 CEST49164443192.168.2.22142.251.2.84
                                      Sep 7, 2023 19:07:58.779359102 CEST44349164142.251.2.84192.168.2.22
                                      Sep 7, 2023 19:07:59.214570045 CEST44349163142.251.2.100192.168.2.22
                                      Sep 7, 2023 19:07:59.216681004 CEST49163443192.168.2.22142.251.2.100
                                      Sep 7, 2023 19:07:59.216744900 CEST44349163142.251.2.100192.168.2.22
                                      Sep 7, 2023 19:07:59.217463970 CEST44349163142.251.2.100192.168.2.22
                                      Sep 7, 2023 19:07:59.217545986 CEST49163443192.168.2.22142.251.2.100
                                      Sep 7, 2023 19:07:59.219357014 CEST44349163142.251.2.100192.168.2.22
                                      Sep 7, 2023 19:07:59.219477892 CEST49163443192.168.2.22142.251.2.100
                                      Sep 7, 2023 19:07:59.220431089 CEST44349164142.251.2.84192.168.2.22
                                      Sep 7, 2023 19:07:59.222141981 CEST49164443192.168.2.22142.251.2.84
                                      Sep 7, 2023 19:07:59.222182035 CEST44349164142.251.2.84192.168.2.22
                                      Sep 7, 2023 19:07:59.224694967 CEST44349164142.251.2.84192.168.2.22
                                      Sep 7, 2023 19:07:59.224879980 CEST49164443192.168.2.22142.251.2.84
                                      Sep 7, 2023 19:07:59.640431881 CEST49163443192.168.2.22142.251.2.100
                                      Sep 7, 2023 19:07:59.640707970 CEST44349163142.251.2.100192.168.2.22
                                      Sep 7, 2023 19:07:59.674380064 CEST49163443192.168.2.22142.251.2.100
                                      Sep 7, 2023 19:07:59.674464941 CEST44349163142.251.2.100192.168.2.22
                                      Sep 7, 2023 19:07:59.687577009 CEST49164443192.168.2.22142.251.2.84
                                      Sep 7, 2023 19:07:59.687824011 CEST44349164142.251.2.84192.168.2.22
                                      Sep 7, 2023 19:07:59.688725948 CEST49164443192.168.2.22142.251.2.84
                                      Sep 7, 2023 19:07:59.688745975 CEST44349164142.251.2.84192.168.2.22
                                      Sep 7, 2023 19:07:59.883493900 CEST44349163142.251.2.100192.168.2.22
                                      Sep 7, 2023 19:07:59.883765936 CEST49163443192.168.2.22142.251.2.100
                                      Sep 7, 2023 19:07:59.886307001 CEST49164443192.168.2.22142.251.2.84
                                      Sep 7, 2023 19:07:59.917787075 CEST44349163142.251.2.100192.168.2.22
                                      Sep 7, 2023 19:07:59.918025017 CEST44349163142.251.2.100192.168.2.22
                                      Sep 7, 2023 19:07:59.918107033 CEST49163443192.168.2.22142.251.2.100
                                      Sep 7, 2023 19:07:59.977145910 CEST49163443192.168.2.22142.251.2.100
                                      Sep 7, 2023 19:07:59.977199078 CEST44349163142.251.2.100192.168.2.22
                                      Sep 7, 2023 19:08:00.158305883 CEST44349164142.251.2.84192.168.2.22
                                      Sep 7, 2023 19:08:00.158700943 CEST44349164142.251.2.84192.168.2.22
                                      Sep 7, 2023 19:08:00.158874989 CEST49164443192.168.2.22142.251.2.84
                                      Sep 7, 2023 19:08:00.160167933 CEST49164443192.168.2.22142.251.2.84
                                      Sep 7, 2023 19:08:00.160203934 CEST44349164142.251.2.84192.168.2.22
                                      Sep 7, 2023 19:08:02.957082033 CEST49171443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:08:02.957140923 CEST44349171142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:08:02.957253933 CEST49171443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:08:02.957433939 CEST49171443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:08:02.957448959 CEST44349171142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:08:03.398430109 CEST44349171142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:08:03.399605989 CEST49171443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:08:03.399626017 CEST44349171142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:08:03.400959015 CEST44349171142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:08:03.401062012 CEST49171443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:08:03.404095888 CEST49171443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:08:03.404361963 CEST44349171142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:08:03.602066040 CEST49171443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:08:03.602096081 CEST44349171142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:08:03.802119970 CEST49171443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:08:13.388803005 CEST44349171142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:08:13.388895988 CEST44349171142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:08:13.388973951 CEST49171443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:08:13.770191908 CEST49171443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:08:13.770229101 CEST44349171142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:09:02.819297075 CEST49219443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:09:02.819384098 CEST44349219142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:09:02.819500923 CEST49219443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:09:02.820019007 CEST49219443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:09:02.820045948 CEST44349219142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:09:03.253196001 CEST44349219142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:09:03.253703117 CEST49219443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:09:03.253757000 CEST44349219142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:09:03.254470110 CEST44349219142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:09:03.256114006 CEST49219443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:09:03.256313086 CEST44349219142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:09:03.464822054 CEST49219443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:09:13.267791033 CEST44349219142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:09:13.267891884 CEST44349219142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:09:13.268171072 CEST49219443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:09:13.732923985 CEST49219443192.168.2.22142.251.2.99
                                      Sep 7, 2023 19:09:13.732979059 CEST44349219142.251.2.99192.168.2.22
                                      Sep 7, 2023 19:09:26.062858105 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:26.062926054 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:26.063028097 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:26.063441038 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:26.063478947 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:26.591295004 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:26.591933012 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:26.591973066 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:26.594110966 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:26.594194889 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:26.595853090 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:26.595999956 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:26.596131086 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:26.596155882 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:26.789401054 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.139760017 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.139799118 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.139812946 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.139853954 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.139903069 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.139916897 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.139986992 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.139987946 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.139987946 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.140045881 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.140096903 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.140120983 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.307979107 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.308044910 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.308065891 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.308144093 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.308165073 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.308223963 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.308224916 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.308224916 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.308224916 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.308320045 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.308366060 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.308366060 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.308381081 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.308720112 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.308789015 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.308813095 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.308883905 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.308893919 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.308959961 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.309865952 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.309922934 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.309993982 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.310028076 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.310133934 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.312591076 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.475306988 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.475377083 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.475574970 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.475574970 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.475655079 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.475830078 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.475886106 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.475919008 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.475950956 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.475986958 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.476933956 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.476974010 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.477051020 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.477051020 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.477108955 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.477813005 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.477858067 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.477900982 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.477946997 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.477977037 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.478530884 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.478604078 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.478632927 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.478696108 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.483496904 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.483527899 CEST4434923713.107.246.71192.168.2.22
                                      Sep 7, 2023 19:09:27.483679056 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.485131979 CEST49237443192.168.2.2213.107.246.71
                                      Sep 7, 2023 19:09:27.485492945 CEST4434923713.107.246.71192.168.2.22
                                      TimestampSource PortDest PortSource IPDest IP
                                      Sep 7, 2023 19:07:58.564136028 CEST5278153192.168.2.228.8.8.8
                                      Sep 7, 2023 19:07:58.564583063 CEST6392653192.168.2.228.8.8.8
                                      Sep 7, 2023 19:07:58.565637112 CEST6551053192.168.2.228.8.8.8
                                      Sep 7, 2023 19:07:58.566082001 CEST6267253192.168.2.228.8.8.8
                                      Sep 7, 2023 19:07:58.732018948 CEST53549988.8.8.8192.168.2.22
                                      Sep 7, 2023 19:07:58.768949986 CEST53527818.8.8.8192.168.2.22
                                      Sep 7, 2023 19:07:58.769845009 CEST53639268.8.8.8192.168.2.22
                                      Sep 7, 2023 19:07:58.770091057 CEST53655108.8.8.8192.168.2.22
                                      Sep 7, 2023 19:07:58.770303965 CEST53626728.8.8.8192.168.2.22
                                      Sep 7, 2023 19:08:00.308738947 CEST53548428.8.8.8192.168.2.22
                                      Sep 7, 2023 19:08:02.752408981 CEST5044653192.168.2.228.8.8.8
                                      Sep 7, 2023 19:08:02.758670092 CEST5593953192.168.2.228.8.8.8
                                      Sep 7, 2023 19:08:02.949459076 CEST53504468.8.8.8192.168.2.22
                                      Sep 7, 2023 19:08:02.955826998 CEST53559398.8.8.8192.168.2.22
                                      Sep 7, 2023 19:08:05.333300114 CEST6245353192.168.2.228.8.8.8
                                      Sep 7, 2023 19:08:05.334582090 CEST5056853192.168.2.228.8.8.8
                                      Sep 7, 2023 19:08:05.345616102 CEST5442253192.168.2.228.8.8.8
                                      Sep 7, 2023 19:08:05.345830917 CEST5207453192.168.2.228.8.8.8
                                      Sep 7, 2023 19:08:05.351149082 CEST5033753192.168.2.228.8.8.8
                                      Sep 7, 2023 19:08:05.351428032 CEST6182653192.168.2.228.8.8.8
                                      Sep 7, 2023 19:08:18.459060907 CEST6508453192.168.2.228.8.8.8
                                      Sep 7, 2023 19:08:18.559451103 CEST6337353192.168.2.228.8.8.8
                                      Sep 7, 2023 19:08:19.417957067 CEST5195553192.168.2.228.8.8.8
                                      Sep 7, 2023 19:08:19.418502092 CEST5897153192.168.2.228.8.8.8
                                      Sep 7, 2023 19:08:58.580133915 CEST53579988.8.8.8192.168.2.22
                                      Sep 7, 2023 19:09:24.914803982 CEST5433353192.168.2.228.8.8.8
                                      Sep 7, 2023 19:09:24.915191889 CEST5538853192.168.2.228.8.8.8
                                      Sep 7, 2023 19:09:25.195116043 CEST53606248.8.8.8192.168.2.22
                                      Sep 7, 2023 19:09:25.196579933 CEST53589748.8.8.8192.168.2.22
                                      Sep 7, 2023 19:09:25.489625931 CEST53541548.8.8.8192.168.2.22
                                      Sep 7, 2023 19:09:25.695888042 CEST53492638.8.8.8192.168.2.22
                                      Sep 7, 2023 19:09:25.696701050 CEST53609818.8.8.8192.168.2.22
                                      Sep 7, 2023 19:09:25.827418089 CEST5035753192.168.2.228.8.8.8
                                      Sep 7, 2023 19:09:25.827773094 CEST5829153192.168.2.228.8.8.8
                                      Sep 7, 2023 19:09:25.901298046 CEST53511618.8.8.8192.168.2.22
                                      TimestampSource IPDest IPChecksumCodeType
                                      Sep 7, 2023 19:08:05.653317928 CEST192.168.2.228.8.8.8d0b6(Port unreachable)Destination Unreachable
                                      Sep 7, 2023 19:08:33.335908890 CEST192.168.2.228.8.8.8d0ae(Port unreachable)Destination Unreachable
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Sep 7, 2023 19:07:58.564136028 CEST192.168.2.228.8.8.80xc68fStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:07:58.564583063 CEST192.168.2.228.8.8.80x7f7eStandard query (0)clients2.google.com65IN (0x0001)false
                                      Sep 7, 2023 19:07:58.565637112 CEST192.168.2.228.8.8.80x45b2Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:07:58.566082001 CEST192.168.2.228.8.8.80x6245Standard query (0)accounts.google.com65IN (0x0001)false
                                      Sep 7, 2023 19:08:02.752408981 CEST192.168.2.228.8.8.80x6f6cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:08:02.758670092 CEST192.168.2.228.8.8.80x98a4Standard query (0)www.google.com65IN (0x0001)false
                                      Sep 7, 2023 19:08:05.333300114 CEST192.168.2.228.8.8.80x491Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:08:05.334582090 CEST192.168.2.228.8.8.80x4ecaStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                      Sep 7, 2023 19:08:05.345616102 CEST192.168.2.228.8.8.80xedb2Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:08:05.345830917 CEST192.168.2.228.8.8.80x7a5eStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                      Sep 7, 2023 19:08:05.351149082 CEST192.168.2.228.8.8.80xdaadStandard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:08:05.351428032 CEST192.168.2.228.8.8.80x9e0cStandard query (0)assets.onestore.ms65IN (0x0001)false
                                      Sep 7, 2023 19:08:18.459060907 CEST192.168.2.228.8.8.80xaed2Standard query (0)i.s-microsoft.comA (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:08:18.559451103 CEST192.168.2.228.8.8.80x68bcStandard query (0)i.s-microsoft.com65IN (0x0001)false
                                      Sep 7, 2023 19:08:19.417957067 CEST192.168.2.228.8.8.80xcd9bStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:08:19.418502092 CEST192.168.2.228.8.8.80xb543Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                      Sep 7, 2023 19:09:24.914803982 CEST192.168.2.228.8.8.80xfdf3Standard query (0)www.w3.orgA (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:09:24.915191889 CEST192.168.2.228.8.8.80xa4c3Standard query (0)www.w3.org65IN (0x0001)false
                                      Sep 7, 2023 19:09:25.827418089 CEST192.168.2.228.8.8.80x5f24Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:09:25.827773094 CEST192.168.2.228.8.8.80x62ecStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Sep 7, 2023 19:07:58.768949986 CEST8.8.8.8192.168.2.220xc68fNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:07:58.768949986 CEST8.8.8.8192.168.2.220xc68fNo error (0)clients.l.google.com142.251.2.100A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:07:58.768949986 CEST8.8.8.8192.168.2.220xc68fNo error (0)clients.l.google.com142.251.2.138A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:07:58.768949986 CEST8.8.8.8192.168.2.220xc68fNo error (0)clients.l.google.com142.251.2.101A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:07:58.768949986 CEST8.8.8.8192.168.2.220xc68fNo error (0)clients.l.google.com142.251.2.113A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:07:58.768949986 CEST8.8.8.8192.168.2.220xc68fNo error (0)clients.l.google.com142.251.2.102A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:07:58.768949986 CEST8.8.8.8192.168.2.220xc68fNo error (0)clients.l.google.com142.251.2.139A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:07:58.769845009 CEST8.8.8.8192.168.2.220x7f7eNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:07:58.770091057 CEST8.8.8.8192.168.2.220x45b2No error (0)accounts.google.com142.251.2.84A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:08:02.949459076 CEST8.8.8.8192.168.2.220x6f6cNo error (0)www.google.com142.251.2.99A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:08:02.949459076 CEST8.8.8.8192.168.2.220x6f6cNo error (0)www.google.com142.251.2.103A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:08:02.949459076 CEST8.8.8.8192.168.2.220x6f6cNo error (0)www.google.com142.251.2.106A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:08:02.949459076 CEST8.8.8.8192.168.2.220x6f6cNo error (0)www.google.com142.251.2.147A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:08:02.949459076 CEST8.8.8.8192.168.2.220x6f6cNo error (0)www.google.com142.251.2.104A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:08:02.949459076 CEST8.8.8.8192.168.2.220x6f6cNo error (0)www.google.com142.251.2.105A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:08:02.955826998 CEST8.8.8.8192.168.2.220x98a4No error (0)www.google.com65IN (0x0001)false
                                      Sep 7, 2023 19:08:05.531526089 CEST8.8.8.8192.168.2.220x4ecaNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:08:05.544430017 CEST8.8.8.8192.168.2.220x491No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:08:05.548413992 CEST8.8.8.8192.168.2.220xedb2No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:08:05.563519955 CEST8.8.8.8192.168.2.220x9e0cNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:08:05.569639921 CEST8.8.8.8192.168.2.220xdaadNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:08:05.653211117 CEST8.8.8.8192.168.2.220x7a5eNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:08:18.670883894 CEST8.8.8.8192.168.2.220xaed2No error (0)i.s-microsoft.comi.s-microsoft.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:08:18.757982016 CEST8.8.8.8192.168.2.220x68bcNo error (0)i.s-microsoft.comi.s-microsoft.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:08:19.639477968 CEST8.8.8.8192.168.2.220xcd9bNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:08:19.733598948 CEST8.8.8.8192.168.2.220xb543No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:09:23.671736002 CEST8.8.8.8192.168.2.220x1e7cNo error (0)concernapi-prod.concernfeedback.p.azurewebsites.netwaws-prod-sn1-d6325e78.vip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:09:23.671736002 CEST8.8.8.8192.168.2.220x1e7cNo error (0)waws-prod-sn1-d6325e78.vip.p.azurewebsites.windows.netwaws-prod-sn1-d6325e78.cloudapp.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:09:23.677983999 CEST8.8.8.8192.168.2.220xd17aNo error (0)concernapi-prod.concernfeedback.p.azurewebsites.netwaws-prod-sn1-d6325e78.vip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:09:23.677983999 CEST8.8.8.8192.168.2.220xd17aNo error (0)waws-prod-sn1-d6325e78.vip.p.azurewebsites.windows.netwaws-prod-sn1-d6325e78.cloudapp.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:09:25.116688967 CEST8.8.8.8192.168.2.220xa4c3No error (0)www.w3.orgwww.w3.org.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:09:25.127463102 CEST8.8.8.8192.168.2.220xfdf3No error (0)www.w3.orgwww.w3.org.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:09:26.040311098 CEST8.8.8.8192.168.2.220x5f24No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:09:26.040311098 CEST8.8.8.8192.168.2.220x5f24No error (0)dual.part-0043.t-0009.t-msedge.netpart-0043.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:09:26.040311098 CEST8.8.8.8192.168.2.220x5f24No error (0)part-0043.t-0009.t-msedge.net13.107.246.71A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:09:26.040311098 CEST8.8.8.8192.168.2.220x5f24No error (0)part-0043.t-0009.t-msedge.net13.107.213.71A (IP address)IN (0x0001)false
                                      Sep 7, 2023 19:09:26.061933041 CEST8.8.8.8192.168.2.220x62ecNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 7, 2023 19:09:26.061933041 CEST8.8.8.8192.168.2.220x62ecNo error (0)dual.part-0043.t-0009.t-msedge.netpart-0043.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      • clients2.google.com
                                      • accounts.google.com
                                      • https:
                                        • js.monitor.azure.com
                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      0192.168.2.2249163142.251.2.100443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-09-07 17:07:59 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=109.0.5414.120&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                      Host: clients2.google.com
                                      Connection: keep-alive
                                      X-Goog-Update-Interactivity: fg
                                      X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                      X-Goog-Update-Updater: chromecrx-109.0.5414.120
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2023-09-07 17:07:59 UTC1INHTTP/1.1 200 OK
                                      Content-Security-Policy: script-src 'report-sample' 'nonce-ZIn08ZuizkW16DUAUKbFlg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                      Pragma: no-cache
                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                      Date: Thu, 07 Sep 2023 17:07:59 GMT
                                      Content-Type: text/xml; charset=UTF-8
                                      X-Daynum: 6093
                                      X-Daystart: 36479
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: SAMEORIGIN
                                      X-XSS-Protection: 1; mode=block
                                      Server: GSE
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2023-09-07 17:07:59 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 39 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 36 34 37 39 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                      Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6093" elapsed_seconds="36479"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                      2023-09-07 17:07:59 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                      Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                      2023-09-07 17:07:59 UTC2INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      1192.168.2.2249164142.251.2.84443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-09-07 17:07:59 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                      Host: accounts.google.com
                                      Connection: keep-alive
                                      Content-Length: 1
                                      Origin: https://www.google.com
                                      Content-Type: application/x-www-form-urlencoded
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: CONSENT=PENDING+962; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDEtMF9SQzMaAmVuIAEaBgiAi8amBg; AEC=Ad49MVFCiIL4dH3NdVUPM9qw5tUX8unGaMgN_qTAwv0uoiOzKAI-JttOlg; __Secure-ENID=14.SE=LM-NkPAvbCtuNhK73uRS1U27fKMegq7R6_Ue_GnOGI1dekNKandC6Dto1fKS9ocnnyUmf2MAXGM269U9HhkgndYLxWy3FrZaGzh_yODdv1ouU12fBCNmRhMUwM3dzKbRlYRnbKhIQz9fV5WGdCRRjXQx5RGii6FbIw100Hc46oWQ6bysmy2hqA
                                      2023-09-07 17:07:59 UTC1OUTData Raw: 20
                                      Data Ascii:
                                      2023-09-07 17:08:00 UTC2INHTTP/1.1 200 OK
                                      Content-Type: application/json; charset=utf-8
                                      Access-Control-Allow-Origin: https://www.google.com
                                      Access-Control-Allow-Credentials: true
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                      Pragma: no-cache
                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                      Date: Thu, 07 Sep 2023 17:08:00 GMT
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                      Content-Security-Policy: script-src 'report-sample' 'nonce-Y1UO_lI9w9cOZF5sNWPa5w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                      Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      Cross-Origin-Opener-Policy: same-origin
                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                      Server: ESF
                                      X-XSS-Protection: 0
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2023-09-07 17:08:00 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                      Data Ascii: 11["gaia.l.a.r",[]]
                                      2023-09-07 17:08:00 UTC4INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      2192.168.2.224923713.107.246.71443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2023-09-07 17:09:26 UTC4OUTGET /scripts/c/ms.analytics-web-3.gbl.min.js HTTP/1.1
                                      Host: js.monitor.azure.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.microsoft.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2023-09-07 17:09:27 UTC5INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=1800, immutable, no-transform
                                      Content-Length: 140360
                                      Content-Type: text/javascript; charset=utf-8
                                      Content-MD5: q+vgPyCVArJerrSbYLkQ/A==
                                      Last-Modified: Mon, 21 Aug 2023 18:08:14 GMT
                                      ETag: 0x8DBA27196BA7208
                                      X-Cache: TCP_MISS
                                      x-ms-request-id: ef35b5f4-801e-007e-80ae-e1c896000000
                                      x-ms-version: 2009-09-19
                                      x-ms-meta-jssdkver: 3.2.13
                                      x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.analytics-web-3.2.13.gbl.min.js
                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-lastmodified,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      Access-Control-Allow-Origin: *
                                      X-Azure-Ref-OriginShield: 0xgP6ZAAAAAAesGnKyWUbRI+CiqEdnmh4U0pDRURHRTA1MDcAZjFjYTczZDQtODg4My00Y2FmLWFiZGMtZmUyZDU2N2FmYjk2
                                      X-Azure-Ref: 0xgP6ZAAAAABW/c0f5LkQTrbGUx96Xb26TEFYMzExMDAwMTA4MDI5AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
                                      Date: Thu, 07 Sep 2023 17:09:26 GMT
                                      Connection: close
                                      2023-09-07 17:09:27 UTC6INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 41 6e 61 6c 79 74 69 63 73 20 57 65 62 2c 20 33 2e 32 2e 31 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 69 66 28 69 29 74 72 79 7b 72 65 74 75 72 6e 20 69 28 65 2c 74 2c 6e 29 7d 63 61 74 63 68 28 72 29 7b 7d 74 79 70
                                      Data Ascii: /*! * 1DS JS SDK Analytics Web, 3.2.13 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */"use strict";var e,t=function(n){!function(e,t,n){var i=Object.defineProperty;if(i)try{return i(e,t,n)}catch(r){}typ
                                      2023-09-07 17:09:27 UTC21INData Raw: 71 69 28 29 3c 3c 32 26 34 32 39 34 39 36 37 32 39 35 7c 33 26 74 29 3e 3e 3e 30 2c 6e 3d 30 29 3b 72 65 74 75 72 6e 20 69 7d 76 61 72 20 6a 69 3d 65 2c 58 69 3d 22 32 2e 38 2e 31 35 22 2c 59 69 3d 22 2e 22 2b 47 69 28 36 29 2c 4a 69 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 51 69 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 5b 4d 65 5d 7c 7c 39 3d 3d 3d 65 5b 4d 65 5d 7c 7c 21 2b 65 5b 4d 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 24 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 78 74 28 65 2b 4a 69 2b 2b 2b 28 28 74 3d 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 29 3f 22 2e 22 2b 58 69 3a 70 29 2b 59 69 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 69 28 65 29 7b 76 61 72 20 61 3d 7b 69 64 3a 24 69 28 22 5f 61 69 44 61 74 61 2d 22 2b 28 65 7c 7c 70 29 2b 22 2e 22 2b 58 69 29 2c 61
                                      Data Ascii: qi()<<2&4294967295|3&t)>>>0,n=0);return i}var ji=e,Xi="2.8.15",Yi="."+Gi(6),Ji=0;function Qi(e){return 1===e[Me]||9===e[Me]||!+e[Me]}function $i(e,t){return xt(e+Ji+++((t=void 0!==t&&t)?"."+Xi:p)+Yi)}function Zi(e){var a={id:$i("_aiData-"+(e||p)+"."+Xi),a
                                      2023-09-07 17:09:27 UTC37INData Raw: 6c 29 2c 4e 26 26 30 21 3d 3d 4e 5b 52 5d 7c 7c 6a 28 22 4e 6f 20 22 2b 59 65 2b 22 20 61 76 61 69 6c 61 62 6c 65 22 29 2c 67 3d 21 30 2c 76 2e 72 65 6c 65 61 73 65 51 75 65 75 65 28 29 7d 2c 76 2e 67 65 74 54 72 61 6e 73 6d 69 73 73 69 6f 6e 43 6f 6e 74 72 6f 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 4e 26 26 74 65 28 4e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 5b 6b 5d 28 65 2e 71 75 65 75 65 29 7d 29 2c 58 74 28 74 29 7d 2c 76 2e 74 72 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 4b 65 79 3d 65 2e 69 4b 65 79 7c 7c 54 5b 7a 5d 2c 65 5b 70 65 5d 3d 65 5b 70 65 5d 7c 7c 42 74 28 6e 65 77 20 44 61 74 65 29 2c 65 2e 76 65 72 3d 65 2e 76 65 72 7c 7c 22 34 2e 30 22 2c 21 77 26 26 76 5b 57 5d 28 29
                                      Data Ascii: l),N&&0!==N[R]||j("No "+Ye+" available"),g=!0,v.releaseQueue()},v.getTransmissionControls=function(){var t=[];return N&&te(N,function(e){t[k](e.queue)}),Xt(t)},v.track=function(e){e.iKey=e.iKey||T[z],e[pe]=e[pe]||Bt(new Date),e.ver=e.ver||"4.0",!w&&v[W]()
                                      2023-09-07 17:09:27 UTC53INData Raw: 74 45 76 65 6e 74 42 6c 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4c 69 28 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 53 65 72 69 61 6c 69 7a 65 72 2e 67 65 74 45 76 65 6e 74 42 6c 6f 62 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 2c 69 3d 28 65 2e 6e 61 6d 65 3d 72 2e 6e 61 6d 65 2c 65 2e 74 69 6d 65 3d 72 2e 74 69 6d 65 2c 65 2e 76 65 72 3d 72 2e 76 65 72 2c 65 2e 69 4b 65 79 3d 22 6f 3a 22 2b 6d 6f 28 72 2e 69 4b 65 79 29 2c 7b 7d 29 2c 74 3d 72 2e 65 78 74 2c 74 3d 28 74 26 26 28 65 2e 65 78 74 3d 69 2c 65 65 28 74 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 79 28 74 2c 69 5b 65 5d 3d 7b 7d 2c 22 65 78 74 2e 22 2b 65 2c 21 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 21 30 29 7d 29 29
                                      Data Ascii: tEventBlob=function(r){try{return Li(t,function(){return"Serializer.getEventBlob"},function(){var e={},i=(e.name=r.name,e.time=r.time,e.ver=r.ver,e.iKey="o:"+mo(r.iKey),{}),t=r.ext,t=(t&&(e.ext=i,ee(t,function(e,t){y(t,i[e]={},"ext."+e,!0,null,null,!0)}))
                                      2023-09-07 17:09:27 UTC69INData Raw: 2e 73 65 6e 64 4c 69 73 74 65 6e 65 72 3d 77 2e 70 61 79 6c 6f 61 64 4c 69 73 74 65 6e 65 72 2c 77 2e 6f 76 65 72 72 69 64 65 45 6e 64 70 6f 69 6e 74 55 72 6c 7c 7c 63 2e 65 6e 64 70 6f 69 6e 74 55 72 6c 29 2c 72 3d 28 6c 2e 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 61 6e 61 67 65 72 3d 75 2e 67 65 74 4e 6f 74 69 66 79 4d 67 72 28 29 2c 50 2e 69 6e 69 74 69 61 6c 69 7a 65 28 69 2c 6c 2e 63 6f 72 65 2c 6c 2c 41 2c 77 29 2c 63 2e 64 69 73 61 62 6c 65 50 61 67 65 55 6e 6c 6f 61 64 45 76 65 6e 74 73 7c 7c 5b 5d 29 3b 5a 72 28 64 2c 72 2c 78 29 2c 74 61 28 64 2c 72 2c 78 29 2c 66 75 6e 63 74 69 6f 6e 20 61 28 6e 2c 65 2c 74 29 7b 76 61 72 20 69 3d 6a 72 28 4c 72 2c 74 29 2c 72 3d 51 72 28 5b 78 72 5d 2c 6e 2c 65 2c 69 29 3b 72 65 74 75 72 6e 21 28 72 3d 51 72
                                      Data Ascii: .sendListener=w.payloadListener,w.overrideEndpointUrl||c.endpointUrl),r=(l._notificationManager=u.getNotifyMgr(),P.initialize(i,l.core,l,A,w),c.disablePageUnloadEvents||[]);Zr(d,r,x),ta(d,r,x),function a(n,e,t){var i=jr(Lr,t),r=Qr([xr],n,e,i);return!(r=Qr
                                      2023-09-07 17:09:27 UTC85INData Raw: 61 63 65 46 6c 61 67 73 28 29 29 7c 7c 28 74 5b 32 5d 3d 6e 29 2c 55 75 28 31 31 2c 65 2c 6a 63 2c 74 2c 21 31 29 29 7d 7d 29 7d 76 61 72 20 42 75 2c 48 75 3d 5b 52 63 5b 34 5d 2c 52 63 5b 30 5d 2c 52 63 5b 33 5d 2c 52 63 5b 35 5d 2c 52 63 5b 36 5d 2c 52 63 5b 37 5d 2c 52 63 5b 38 5d 2c 52 63 5b 39 5d 2c 52 63 5b 31 5d 2c 52 63 5b 32 5d 2c 52 63 5b 31 31 5d 2c 52 63 5b 31 30 5d 5d 3b 66 75 6e 63 74 69 6f 6e 20 4b 75 28 29 7b 76 61 72 20 6f 2c 63 2c 75 2c 65 3d 42 75 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 69 64 65 6e 74 69 66 69 65 72 3d 22 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 73 43 6f 6c 6c 65 63 74 6f 72 22 2c 65 2e 70 72 69 6f 72 69 74 79 3d 33 2c 65 2e 76 65 72 73 69 6f 6e 3d 22 33 2e 32 2e 31 33 22 2c
                                      Data Ascii: aceFlags())||(t[2]=n),Uu(11,e,jc,t,!1))}})}var Bu,Hu=[Rc[4],Rc[0],Rc[3],Rc[5],Rc[6],Rc[7],Rc[8],Rc[9],Rc[1],Rc[2],Rc[11],Rc[10]];function Ku(){var o,c,u,e=Bu.call(this)||this;return e.identifier="SystemPropertiesCollector",e.priority=3,e.version="3.2.13",
                                      2023-09-07 17:09:27 UTC101INData Raw: 66 61 69 6c 65 64 20 6f 6e 20 70 61 67 65 20 6c 6f 61 64 20 63 61 6c 63 75 6c 61 74 69 6f 6e 3a 20 22 2b 68 28 6e 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 63 65 28 6e 29 7d 29 7d 72 65 74 75 72 6e 20 74 7d 29 29 3a 28 70 5b 7a 6c 5d 28 69 2c 72 29 2c 64 28 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 3d 3d 54 66 29 74 72 79 7b 54 66 3d 21 21 28 73 65 6c 66 26 26 73 65 6c 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 29 7d 63 61 74 63 68 28 65 29 7b 54 66 3d 21 31 7d 72 65 74 75 72 6e 20 54 66 7d 28 29 7c 7c 75 65 28 6c 2c 32 2c 32 35 2c 22 74 72 61 63 6b 50 61 67 65 56 69 65 77 3a 20 6e 61 76 69 67 61 74 69 6f 6e 20 74 69 6d 69 6e 67 20 41 50 49 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c
                                      Data Ascii: failed on page load calculation: "+h(n),{exception:ce(n)})}return t})):(p[zl](i,r),d(!0),function(){if(null==Tf)try{Tf=!!(self&&self instanceof WorkerGlobalScope)}catch(e){Tf=!1}return Tf}()||ue(l,2,25,"trackPageView: navigation timing API used for calcul
                                      2023-09-07 17:09:27 UTC117INData Raw: 4c 45 56 45 4e 54 4a 4f 49 4e 3d 32 36 30 5d 3d 22 56 49 52 54 55 41 4c 45 56 45 4e 54 4a 4f 49 4e 22 2c 69 5b 69 2e 56 49 52 54 55 41 4c 45 56 45 4e 54 45 4e 44 3d 32 36 31 5d 3d 22 56 49 52 54 55 41 4c 45 56 45 4e 54 45 4e 44 22 2c 69 5b 69 2e 4a 4f 49 4e 54 45 41 4d 53 4d 45 45 54 49 4e 47 45 56 45 4e 54 3d 32 36 32 5d 3d 22 4a 4f 49 4e 54 45 41 4d 53 4d 45 45 54 49 4e 47 45 56 45 4e 54 22 2c 69 5b 69 2e 49 4d 50 52 45 53 53 49 4f 4e 3d 32 38 30 5d 3d 22 49 4d 50 52 45 53 53 49 4f 4e 22 2c 69 5b 69 2e 43 4c 49 43 4b 3d 32 38 31 5d 3d 22 43 4c 49 43 4b 22 2c 69 5b 69 2e 52 49 43 48 4d 45 44 49 41 43 4f 4d 50 4c 45 54 45 3d 32 38 32 5d 3d 22 52 49 43 48 4d 45 44 49 41 43 4f 4d 50 4c 45 54 45 22 2c 69 5b 69 2e 41 44 42 55 46 46 45 52 49 4e 47 3d 32 38 33
                                      Data Ascii: LEVENTJOIN=260]="VIRTUALEVENTJOIN",i[i.VIRTUALEVENTEND=261]="VIRTUALEVENTEND",i[i.JOINTEAMSMEETINGEVENT=262]="JOINTEAMSMEETINGEVENT",i[i.IMPRESSION=280]="IMPRESSION",i[i.CLICK=281]="CLICK",i[i.RICHMEDIACOMPLETE=282]="RICHMEDIACOMPLETE",i[i.ADBUFFERING=283
                                      2023-09-07 17:09:27 UTC132INData Raw: 61 74 74 72 69 62 75 74 65 73 20 28 69 64 2c 20 61 4e 2f 61 72 65 61 2c 20 73 4e 2f 73 6c 6f 74 29 2c 20 63 4e 2f 63 6f 6e 74 65 6e 74 4e 61 6d 65 2e 20 20 43 6f 6e 74 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 21 22 29 2c 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 69 73 53 68 6f 72 74 4e 61 6d 65 73 7c 7c 28 6e 3d 7b 63 6f 6e 74 65 6e 74 49 64 3a 6e 2e 69 64 2c 61 72 65 61 4e 61 6d 65 3a 6e 2e 61 4e 2c 73 6c 6f 74 4e 75 6d 62 65 72 3a 6e 2e 73 4e 2c 63 6f 6e 74 65 6e 74 4e 61 6d 65 3a 6e 2e 63 4e 2c 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 3a 6e 2e 63 53 2c 74 65 6d 70 6c 61 74 65 4e 61 6d 65 3a 6e 2e 74 4e 2c 70 72 6f 64 75 63 74 49 64 3a 6e
                                      Data Ascii: attributes (id, aN/area, sN/slot), cN/contentName. Content information will still be collected!"),this._contentBlobFieldNames.isShortNames||(n={contentId:n.id,areaName:n.aN,slotNumber:n.sN,contentName:n.cN,contentSource:n.cS,templateName:n.tN,productId:n


                                      020406080s020406080100

                                      Click to jump to process

                                      020406080s0.0020406080100MB

                                      Click to jump to process

                                      Target ID:0
                                      Start time:19:07:54
                                      Start date:07/09/2023
                                      Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                      Imagebase:0x13fca0000
                                      File size:3'151'128 bytes
                                      MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:1
                                      Start time:19:07:56
                                      Start date:07/09/2023
                                      Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1364 --field-trial-handle=1240,i,3538607393442434681,11071657276984323700,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x13fca0000
                                      File size:3'151'128 bytes
                                      MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:4
                                      Start time:19:08:00
                                      Start date:07/09/2023
                                      Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://go.microsoft.com/fwlink/p/?linkid=857875
                                      Imagebase:0x13fca0000
                                      File size:3'151'128 bytes
                                      MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true
                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                      No disassembly