Edit tour

Windows Analysis Report
vOGV8c3Giz.exe

Overview

General Information

Sample name:vOGV8c3Giz.exe
renamed because original name is a hash value
Original sample name:9988ecc60ca7190191200f1e67898134.exe
Analysis ID:1409669
MD5:9988ecc60ca7190191200f1e67898134
SHA1:e2c5d12ce670053fa1d602d255ba798501d3467b
SHA256:9340cce72be40272dabb12f9d0a496e2ed0a3a179ce712e9b6db37756253a22b
Tags:32exe
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
PE file contains section with special chars
Creates a process in suspended mode (likely to inject code)
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Tries to load missing DLLs
Uses 32bit PE files
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • vOGV8c3Giz.exe (PID: 1868 cmdline: C:\Users\user\Desktop\vOGV8c3Giz.exe MD5: 9988ECC60CA7190191200F1E67898134)
    • conhost.exe (PID: 6112 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chrome.exe (PID: 4368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 1896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1700 --field-trial-handle=1988,i,12458129977835493123,11945592699107720463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1476 --field-trial-handle=2012,i,14412736939882139219,5969695175124773585,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: vOGV8c3Giz.exeAvira: detected
Source: vOGV8c3Giz.exeJoe Sandbox ML: detected
Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
Source: vOGV8c3Giz.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49790 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49801 version: TLS 1.2
Source: Binary string: C:\Documents and Settings\User\Mis documentos\Visual Studio 2005\Projects\App\App\obj\Release\App.pdb source: vOGV8c3Giz.exe
Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
Source: Joe Sandbox ViewIP Address: 63.140.39.240 63.140.39.240
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 63.140.39.93 63.140.39.93
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49790 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=0b038b707ecf4ed09772a360a774f75f&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MSCC=NR; at_check=true; mbox=session#0b038b707ecf4ed09772a360a774f75f#1710514209|PC#0b038b707ecf4ed09772a360a774f75f.34_0#1744692349
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=0b038b707ecf4ed09772a360a774f75f&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MSCC=NR; at_check=true; MUID=023FD82C0A996CAA36A2CC6F0E996A9A; MC1=GUID=4e92cc4ad4724320b598502317d68d87&HASH=4e92&LV=202403&V=4&LU=1710512353344; MS0=c42a6362126549fd8b86d4a1c5bfeae1; mbox=session#0b038b707ecf4ed09772a360a774f75f#1710514214|PC#0b038b707ecf4ed09772a360a774f75f.34_0#1744692354
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Fu4z8kSOSK6bWEg&MD=95eSMd5y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Fu4z8kSOSK6bWEg&MD=95eSMd5y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_107.5.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
Source: chromecache_107.5.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
Source: chromecache_107.5.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${encodeURIComponent(t)}&text=${encodeURIComponent(Pk.replace("{credentialName}",e.title))}" equals www.linkedin.com (Linkedin)
Source: chromecache_107.5.drString found in binary or memory: `;y(s,o),o.classList.remove("columns")}function Qqe(){xrt(),Trt()}function Wqe(){let e=document.getElementById("challenge-container");if(jqe()){let n=document.createElement("div");n.id="challenges-home",n.classList.add("padding-inline-md-desktop","padding-block-sm","display-flex","justify-content-center");let r=d`<h1>Challenges Home Page Here</h1>`;y(r,n),e?.appendChild(n)}let t=document.querySelector(".hero-content"),o=document.createElement("div");t.children[0]?.appendChild(o),o.classList.add("padding-top-xs"),y(vrt(),o)}function Kqe(e){let t=document.getElementById("challenge-container");if(!e){Ow(t);return}let o=document.createElement("h1");o.innerHTML=`Challenge ${e} Detail Here`,t?.appendChild(o)}function Jqe(){let e=document.getElementById("challenge-container"),t=document.createElement("h1");t.innerHTML="Create a new challenge here",e?.appendChild(t)}function Xqe(e){let t=document.getElementById("challenge-container"),o=document.createElement("h1");o.innerHTML=`Challenge Leaderboard Here for ${e}`,t?.appendChild(o)}function wrt(e){let t=e.substring(1).split("/").filter(r=>r),o=t[1]==="test"?t[3]:t[2],n=t[1]==="test"?t[4]:t[3];!o||o==="home"?Wqe():o==="new"?Jqe():n==="leaderboard"?Xqe(o):Kqe(o)}function Zqe(){Qqe();let e=location.pathname;wrt(e)}var eOe=()=>{U.onhashchange=Zqe,Zqe()};async function tOe(){return k.challengesOnLearn||(location.href=`/${h.data.userLocale}/404`),eOe()}var Jn;function oOe(){let e=document.getElementById("share-to-linkedin-profile");e&&e.addEventListener("click",t=>{let o=t.currentTarget,n=JSON.parse(o.dataset.credential),r=document.createElement("div"),s=Srt(n);y(s,r),Jn=new le(r),Jn.show();let i=document.getElementById("share-to-feed-button"),a=document.getElementById("linkedin-feed-message"),l=new URL(decodeURI(i.getAttribute("href")));a.onchange=()=>{l.searchParams.set("text",a.value),i.setAttribute("href",l.toString())}})}function Srt(e){let t=encodeURI(`https://${location.host}/api/credentials/share/${h.data.userLocale}/${T.userName}/${e?.credentialId}?sharingId=${T.sharingId}`),o=1035,n=i=>new Date(i).getFullYear(),r=i=>new Date(i).getMonth()+1,s=encodeURI(`https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=${e.title}&organizationId=${o}&issueYear=${n(e.awardedOn)}&issueMonth=${r(e.awardedOn)}&expirationYear=${e.expiresOn?n(e.expiresOn):""}&expirationMonth=${e.expiresOn?r(e.expiresOn):""}&certUrl=${t}&certId=${e.credentialId}&skills=${e.skills?`${e.skills.map(i=>encodeURIComponent(i)).join(",")}`:""}`);return d` equals www.linkedin.com (Linkedin)
Source: chromecache_107.5.drString found in binary or memory: `};function Ant(e){let t=Array.from(e.querySelectorAll('iframe[src^="https://channel9.msdn.com/"]'));t.length&&t.forEach(o=>{let n=o.src.split("/"),r=n[n.length-2],s=`${v1}: ${r}`;o.title=o.title||s})}function Int(e){let t=Array.from(e.querySelectorAll('iframe[src^="https://www.youtube"]'));t.length&&t.forEach(o=>{let n=o.src.split("/").pop(),r=`${v1}: ${n}`;o.title=o.title||r})}function Pnt(e){let t=[],o=[];window.addEventListener("beforeprint",()=>{Array.from(e.querySelectorAll(".embeddedvideo iframe")).forEach(r=>{if(r.offsetParent!==null){let s=r.src,i=document.createElement("a");i.href=s,i.target="_blank",i.text=s,r.parentElement.appendChild(i),r.hidden=!0,t.push(r),o.push(i)}})}),window.addEventListener("afterprint",()=>{t.forEach(n=>n.hidden=!1),o.forEach(n=>n.remove()),t=[],o=[]})}var Lnt=e=>{let t=new URL(e);return t.protocol="https",t.host.localeCompare("channel9.msdn.com",void 0,{sensitivity:"base"})===0?t.searchParams.set("nocookie","true"):(t.host.localeCompare("youtube.com",void 0,{sensitivity:"base"})===0||t.host.localeCompare("www.youtube.com",void 0,{sensitivity:"base"})===0)&&(t.host="www.youtube-nocookie.com"),t.href};function R0(e){Int(e),Ant(e),Pnt(e)}var _qe=(e,t)=>{let o=t||ed;return d`<div class="embeddedvideo"> equals www.youtube.com (Youtube)
Source: chromecache_107.5.drString found in binary or memory: `)}`,x=encodeURIComponent(`https://${Q.host}/api/achievements/share/${h.data.userLocale}/${T.userName}/${m.id}?sharingId=${T.sharingId}`),v=f==="badge"?"MSLearnBadge":f==="trophy"?"MSLearnTrophy":"";return{linkedIn:{href:`https://www.linkedin.com/feed/?shareUrl=${x}&shareActive=true&text=${b}`},email:{href:`mailto:?subject=${_}&body=${b}${x}`},twitter:{href:`https://twitter.com/share?url=${x}&text=${b}&hashtags=${v}`},facebook:{href:`https://www.facebook.com/sharer/sharer.php?u=${x}&quote=${b}&hashtag=${v}`},copy:{href:x}}}let p=d` equals www.facebook.com (Facebook)
Source: chromecache_107.5.drString found in binary or memory: `)}`,x=encodeURIComponent(`https://${Q.host}/api/achievements/share/${h.data.userLocale}/${T.userName}/${m.id}?sharingId=${T.sharingId}`),v=f==="badge"?"MSLearnBadge":f==="trophy"?"MSLearnTrophy":"";return{linkedIn:{href:`https://www.linkedin.com/feed/?shareUrl=${x}&shareActive=true&text=${b}`},email:{href:`mailto:?subject=${_}&body=${b}${x}`},twitter:{href:`https://twitter.com/share?url=${x}&text=${b}&hashtags=${v}`},facebook:{href:`https://www.facebook.com/sharer/sharer.php?u=${x}&quote=${b}&hashtag=${v}`},copy:{href:x}}}let p=d` equals www.linkedin.com (Linkedin)
Source: chromecache_107.5.drString found in binary or memory: `)}`,x=encodeURIComponent(`https://${Q.host}/api/achievements/share/${h.data.userLocale}/${T.userName}/${m.id}?sharingId=${T.sharingId}`),v=f==="badge"?"MSLearnBadge":f==="trophy"?"MSLearnTrophy":"";return{linkedIn:{href:`https://www.linkedin.com/feed/?shareUrl=${x}&shareActive=true&text=${b}`},email:{href:`mailto:?subject=${_}&body=${b}${x}`},twitter:{href:`https://twitter.com/share?url=${x}&text=${b}&hashtags=${v}`},facebook:{href:`https://www.facebook.com/sharer/sharer.php?u=${x}&quote=${b}&hashtag=${v}`},copy:{href:x}}}let p=d` equals www.twitter.com (Twitter)
Source: unknownDNS traffic detected: queries for: js.monitor.azure.com
Source: unknownHTTP traffic detected: POST /rest/v1/delivery?client=microsoftmscompoc&sessionId=0b038b707ecf4ed09772a360a774f75f&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveContent-Length: 1056sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://learn.microsoft.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MSCC=NR; at_check=true; mbox=session#0b038b707ecf4ed09772a360a774f75f#1710514209
Source: chromecache_107.5.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_107.5.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_107.5.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_107.5.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_103.5.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_103.5.drString found in binary or memory: https://aka.ms/ContentUserFeedback
Source: chromecache_107.5.drString found in binary or memory: https://aka.ms/certhelp
Source: chromecache_103.5.drString found in binary or memory: https://aka.ms/feedback/report?space=61
Source: chromecache_107.5.drString found in binary or memory: https://aka.ms/ignitecsc?ocid=ignite23_CSC_bbanner_cnl
Source: chromecache_107.5.drString found in binary or memory: https://aka.ms/pshelpmechoose
Source: chromecache_103.5.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_103.5.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
Source: chromecache_103.5.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
Source: chromecache_107.5.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
Source: chromecache_107.5.drString found in binary or memory: https://channel9.msdn.com/
Source: chromecache_107.5.drString found in binary or memory: https://client-api.arkoselabs.com/fc/api/?onload=loadCaptchaChallenge
Source: chromecache_107.5.drString found in binary or memory: https://github.com/$
Source: chromecache_103.5.drString found in binary or memory: https://github.com/Thraka
Source: chromecache_103.5.drString found in binary or memory: https://github.com/Youssef1313
Source: chromecache_103.5.drString found in binary or memory: https://github.com/adegeo
Source: chromecache_103.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
Source: chromecache_103.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
Source: chromecache_103.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
Source: chromecache_103.5.drString found in binary or memory: https://github.com/dotnet/docs/issues
Source: chromecache_103.5.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
Source: chromecache_107.5.drString found in binary or memory: https://github.com/dotnet/try
Source: chromecache_103.5.drString found in binary or memory: https://github.com/gewarren
Source: chromecache_107.5.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_91.5.dr, chromecache_107.5.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_103.5.drString found in binary or memory: https://github.com/mairaw
Source: chromecache_103.5.drString found in binary or memory: https://github.com/nschonni
Source: chromecache_103.5.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
Source: chromecache_107.5.drString found in binary or memory: https://labclient.labondemand.com
Source: chromecache_107.5.drString found in binary or memory: https://learn-video.azurefd.net/
Source: chromecache_107.5.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
Source: chromecache_107.5.drString found in binary or memory: https://learn-video.azurefd.net/vod/player?id=235e7a95-82c6-4693-859f-2ab7597ab168&embedUrl=%2ftrain
Source: chromecache_107.5.drString found in binary or memory: https://learn-video.azurefd.net/vod/player?id=b7179148-9d19-41b1-ad18-fb7f0d1dad97&embedUrl=%2ftrain
Source: chromecache_107.5.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
Source: chromecache_107.5.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2017-0
Source: chromecache_107.5.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
Source: chromecache_107.5.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
Source: chromecache_107.5.drString found in binary or memory: https://schema.org
Source: chromecache_107.5.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
Source: chromecache_107.5.drString found in binary or memory: https://twitter.com/share?url=$
Source: chromecache_107.5.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
Source: chromecache_107.5.drString found in binary or memory: https://www.linkedin.com/feed/?shareUrl=$
Source: chromecache_107.5.drString found in binary or memory: https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=$
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49801 version: TLS 1.2

System Summary

barindex
Source: vOGV8c3Giz.exeStatic PE information: section name: h <uk
Source: vOGV8c3Giz.exe, 00000000.00000000.2037735610.0000000000C14000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameApp.exe( vs vOGV8c3Giz.exe
Source: vOGV8c3Giz.exeBinary or memory string: OriginalFilenameApp.exe( vs vOGV8c3Giz.exe
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: mlang.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeSection loaded: wkscli.dllJump to behavior
Source: vOGV8c3Giz.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal56.winEXE@25/64@12/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6112:120:WilError_03
Source: vOGV8c3Giz.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\vOGV8c3Giz.exe C:\Users\user\Desktop\vOGV8c3Giz.exe
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1700 --field-trial-handle=1988,i,12458129977835493123,11945592699107720463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1476 --field-trial-handle=2012,i,14412736939882139219,5969695175124773585,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1700 --field-trial-handle=1988,i,12458129977835493123,11945592699107720463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1476 --field-trial-handle=2012,i,14412736939882139219,5969695175124773585,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1A66AEDC-93C3-4ACC-BA96-08F5716429F7}\InProcServer32Jump to behavior
Source: Google Drive.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Access\Capabilities\UrlAssociationsJump to behavior
Source: vOGV8c3Giz.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: vOGV8c3Giz.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Documents and Settings\User\Mis documentos\Visual Studio 2005\Projects\App\App\obj\Release\App.pdb source: vOGV8c3Giz.exe
Source: initial sampleStatic PE information: section where entry point is pointing to: h <uk
Source: vOGV8c3Giz.exeStatic PE information: section name: h <uk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
Source: C:\Users\user\Desktop\vOGV8c3Giz.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping2
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
11
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1409669 Sample: vOGV8c3Giz.exe Startdate: 15/03/2024 Architecture: WINDOWS Score: 56 31 Antivirus / Scanner detection for submitted sample 2->31 33 Machine Learning detection for sample 2->33 35 PE file contains section with special chars 2->35 7 vOGV8c3Giz.exe 13 2->7         started        process3 process4 9 chrome.exe 9 7->9         started        12 chrome.exe 7->12         started        14 conhost.exe 7->14         started        dnsIp5 27 192.168.2.5, 443, 49703, 49717 unknown unknown 9->27 29 239.255.255.250 unknown Reserved 9->29 16 chrome.exe 9->16         started        19 chrome.exe 12->19         started        process6 dnsIp7 21 part-0012.t-0009.t-msedge.net 13.107.246.40, 443, 49717, 49718 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 16->21 23 www.google.com 142.250.176.196, 443, 49734, 49803 GOOGLEUS United States 16->23 25 13 other IPs or domains 16->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

No bigger version

windows-stand
SourceDetectionScannerLabelLink
vOGV8c3Giz.exe100%AviraW32/Jadtre.B
vOGV8c3Giz.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://learn-video.azurefd.net/vod/player?id=235e7a95-82c6-4693-859f-2ab7597ab168&embedUrl=%2ftrain0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
http://polymer.github.io/LICENSE.txt0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://learn-video.azurefd.net/vod/player?id=b7179148-9d19-41b1-ad18-fb7f0d1dad97&embedUrl=%2ftrain0%URL Reputationsafe
https://octokit.github.io/rest.js/#throttling0%URL Reputationsafe
https://learn-video.azurefd.net/vod/player0%URL Reputationsafe
http://polymer.github.io/CONTRIBUTORS.txt0%URL Reputationsafe
https://learn-video.azurefd.net/0%Avira URL Cloudsafe
https://client-api.arkoselabs.com/fc/api/?onload=loadCaptchaChallenge0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
34.196.253.69
truefalse
    high
    adobetarget.data.adobedc.net
    63.140.39.22
    truefalse
      unknown
      www.google.com
      142.250.176.196
      truefalse
        high
        part-0012.t-0009.t-msedge.net
        13.107.246.40
        truefalse
          unknown
          js.monitor.azure.com
          unknown
          unknownfalse
            high
            microsoftmscompoc.tt.omtrdc.net
            unknown
            unknownfalse
              unknown
              mdec.nelreports.net
              unknown
              unknownfalse
                unknown
                mscom.demdex.net
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.jsfalse
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_103.5.drfalse
                      high
                      https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_103.5.drfalse
                        high
                        https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_103.5.drfalse
                          high
                          https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_107.5.drfalse
                            high
                            https://aka.ms/ignitecsc?ocid=ignite23_CSC_bbanner_cnlchromecache_107.5.drfalse
                              high
                              https://github.com/Thrakachromecache_103.5.drfalse
                                high
                                https://github.com/dotnet/docs/issueschromecache_103.5.drfalse
                                  high
                                  https://learn-video.azurefd.net/vod/player?id=235e7a95-82c6-4693-859f-2ab7597ab168&embedUrl=%2ftrainchromecache_107.5.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://polymer.github.io/PATENTS.txtchromecache_107.5.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://aka.ms/certhelpchromecache_107.5.drfalse
                                    high
                                    https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_103.5.drfalse
                                      high
                                      https://www.linkedin.com/cws/share?url=$chromecache_107.5.drfalse
                                        high
                                        https://aka.ms/ContentUserFeedbackchromecache_103.5.drfalse
                                          high
                                          https://github.com/mairawchromecache_103.5.drfalse
                                            high
                                            https://schema.orgchromecache_107.5.drfalse
                                              high
                                              http://polymer.github.io/LICENSE.txtchromecache_107.5.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://github.com/Youssef1313chromecache_103.5.drfalse
                                                high
                                                http://polymer.github.io/AUTHORS.txtchromecache_107.5.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://aka.ms/yourcaliforniaprivacychoiceschromecache_103.5.drfalse
                                                  high
                                                  https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_103.5.drfalse
                                                    high
                                                    https://github.com/nschonnichromecache_103.5.drfalse
                                                      high
                                                      https://learn-video.azurefd.net/vod/player?id=b7179148-9d19-41b1-ad18-fb7f0d1dad97&embedUrl=%2ftrainchromecache_107.5.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_107.5.drfalse
                                                        high
                                                        https://github.com/adegeochromecache_103.5.drfalse
                                                          high
                                                          https://labclient.labondemand.comchromecache_107.5.drfalse
                                                            high
                                                            https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_103.5.drfalse
                                                              high
                                                              https://aka.ms/pshelpmechoosechromecache_107.5.drfalse
                                                                high
                                                                https://aka.ms/feedback/report?space=61chromecache_103.5.drfalse
                                                                  high
                                                                  https://www.linkedin.com/feed/?shareUrl=$chromecache_107.5.drfalse
                                                                    high
                                                                    https://github.com/jonschlinkert/is-plain-objectchromecache_107.5.drfalse
                                                                      high
                                                                      https://octokit.github.io/rest.js/#throttlingchromecache_107.5.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2017-0chromecache_107.5.drfalse
                                                                        high
                                                                        https://github.com/js-cookie/js-cookiechromecache_91.5.dr, chromecache_107.5.drfalse
                                                                          high
                                                                          https://learn-video.azurefd.net/vod/playerchromecache_107.5.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://twitter.com/intent/tweet?original_referer=$chromecache_107.5.drfalse
                                                                            high
                                                                            https://github.com/$chromecache_107.5.drfalse
                                                                              high
                                                                              https://github.com/gewarrenchromecache_103.5.drfalse
                                                                                high
                                                                                http://schema.org/Organizationchromecache_103.5.drfalse
                                                                                  high
                                                                                  http://polymer.github.io/CONTRIBUTORS.txtchromecache_107.5.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://channel9.msdn.com/chromecache_107.5.drfalse
                                                                                    high
                                                                                    https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=$chromecache_107.5.drfalse
                                                                                      high
                                                                                      https://learn-video.azurefd.net/chromecache_107.5.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://twitter.com/share?url=$chromecache_107.5.drfalse
                                                                                        high
                                                                                        https://github.com/dotnet/trychromecache_107.5.drfalse
                                                                                          high
                                                                                          https://client-api.arkoselabs.com/fc/api/?onload=loadCaptchaChallengechromecache_107.5.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          13.107.246.40
                                                                                          part-0012.t-0009.t-msedge.netUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          142.250.176.196
                                                                                          www.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          34.196.253.69
                                                                                          dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                          14618AMAZON-AESUSfalse
                                                                                          63.140.39.240
                                                                                          unknownUnited States
                                                                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                          239.255.255.250
                                                                                          unknownReserved
                                                                                          unknownunknownfalse
                                                                                          63.140.39.93
                                                                                          unknownUnited States
                                                                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                          IP
                                                                                          192.168.2.5
                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                          Analysis ID:1409669
                                                                                          Start date and time:2024-03-15 15:18:05 +01:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:0h 4m 46s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:default.jbs
                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                          Number of analysed new started processes analysed:11
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Sample name:vOGV8c3Giz.exe
                                                                                          renamed because original name is a hash value
                                                                                          Original Sample Name:9988ecc60ca7190191200f1e67898134.exe
                                                                                          Detection:MAL
                                                                                          Classification:mal56.winEXE@25/64@12/7
                                                                                          EGA Information:Failed
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          • Number of executed functions: 0
                                                                                          • Number of non-executed functions: 0
                                                                                          Cookbook Comments:
                                                                                          • Found application associated with file extension: .exe
                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 142.251.40.131, 23.41.170.208, 142.250.176.206, 142.251.111.84, 104.126.114.98, 34.104.35.123, 23.47.170.124, 23.55.243.207, 23.55.243.216, 142.251.40.170, 142.250.81.234, 142.250.65.202, 142.250.80.74, 142.251.40.106, 142.251.41.10, 142.251.40.138, 142.250.80.106, 142.250.80.10, 142.250.80.42, 142.250.64.106, 142.250.65.234, 142.250.72.106, 142.251.35.170, 142.251.32.106, 142.250.176.202, 20.110.205.119, 13.107.21.200, 204.79.197.200, 52.168.117.170, 72.21.81.240, 192.229.211.108, 23.46.156.162, 142.251.32.99, 23.40.179.49, 23.40.179.67, 142.251.40.238
                                                                                          • Excluded domains from analysis (whitelisted): aijscdn2.afd.azureedge.net, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, c-bing-com.a-0001.a-msedge.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, onedscolprdeus13.eastus.cloudapp.azure.com, clients1.google.com, fs.microsoft.com, accounts.google.com, target.microsoft.com, content-autofill.googleapis.com, dual-a-0001.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, aijscdn2.azureedge.net, browser.events.data.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, clients.l.google.com, c1.microsoft.co
                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                          • VT rate limit hit for: vOGV8c3Giz.exe
                                                                                          No simulations
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          13.107.246.40https://google.co.za/amp/s/smsfrica.com/QlS4h/YW1yb21hbm9Ac3RlaW5ib3JuLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                            https://mkmkti.indiaawsdna.equipment/rxzt/mardz/z/#?service=ZGlhbmUubWFsYm9ldWZAY2dpLmNvbSZkZGMmYw==Get hashmaliciousUnknownBrowse
                                                                                              https://cloud.letsignit.com/collect/bc/65f18a82eb51e4a6231ab401?p=WNuQAhy-MyAETcDDUvP1AaSp8Iuu0jFwx8tDxqRXhqBS6t_ixq-AMfA4LFP8Td4cuhqVyDZg6dOSzkvfRVsRD8ZgJoSeY6SRq4DADGvENbcwVIkd3UsuUp730F-Kcc7wVLMIIifHGC6iM-xVgYCbnbC7GkIuGB83mWES8ZBFDTIQzidd40wP7KpFSDDuhW8xoYvERWW-WKorEKM4W5wEHP-fSX4bePvSF4NzYO0Fm3fh_sww5-dnAtEyxqhnmP_TaSQKI-OWpDZiNGbglM_qx68U-TmlvnN27_c7uQRHayw=Get hashmaliciousHTMLPhisherBrowse
                                                                                                SecuriteInfo.com.Script.SNH-gen.14419.23712.xlsxGet hashmaliciousUnknownBrowse
                                                                                                  https://www.fyfgyzo.cn/Get hashmaliciousUnknownBrowse
                                                                                                    https://docsend.com/view/nsb7zq64vcu7d752Get hashmaliciousHTMLPhisherBrowse
                                                                                                      march-D3748-2024.xlsxGet hashmaliciousUnknownBrowse
                                                                                                        march-D5414-2024.xlsxGet hashmaliciousUnknownBrowse
                                                                                                          paper9843-12-march-2024.xlsxGet hashmaliciousUnknownBrowse
                                                                                                            https://8acs9yh98-frosty-disk-c127.emeraldfredia.workers.dev/#davide.sgariboldi@euroitalia.itGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                              63.140.39.2400ad633e2-921f-c631-3b46-d659c729bcb1.emlGet hashmaliciousUnknownBrowse
                                                                                                                https://lv4b4jzk6a7q2o.azureedge.net/73194/Wi0nAbh0help0secure037/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                                                  https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:46cd1a3a-cef4-4823-8529-fcef6bf14aefGet hashmaliciousUnknownBrowse
                                                                                                                    FW [Caution Suspicious Email!] FW A B Goodrich Contracting LLC.emlGet hashmaliciousUnknownBrowse
                                                                                                                      https://bankofamirecaonline.com/Get hashmaliciousUnknownBrowse
                                                                                                                        https://notifications.digital-delivery.com/f/a/T_LShPlJDQKrmCFETx05MA~~/AAAAAQA~/RgRnuRUNP0QjaHR0cHM6Ly93d3cud2VsbHNmYXJnb2Fkdmlzb3JzLmNvbS9XEGtleXNwYWNlX2RlZmF1bHRCCgAADZDWZVJmouJSHVNVU0FOQEFOU0NIVVRaSU5WRVNUTUVOVFMuQ09NWAQAAAAAQQgAMujhSAkuMUgRUkVBTFRJTUVFTUFJTFMuRE0JUQQAAAAAR317ImRlcF9ydW5faWQiOiIxOTY1OTE4NyIsIlhfQmluZGluZyI6ImVtYWlsXzdfZGF5X3JldHJ5IiwiZGVwX21zZ19pZCI6IjE5NjU5MTg3fDI0MTg4OHxiNDEzMmYyOS1lNjdkLTQxNzAtODQxOC00Zjc2MWY1NDk1MzcifQ~~Get hashmaliciousUnknownBrowse
                                                                                                                          SecuriteInfo.com.Variant.Lazy.478346.22398.13028.exeGet hashmaliciousUnknownBrowse
                                                                                                                            https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:fa638089-7002-4695-8f6c-4bd87ff16941Get hashmaliciousUnknownBrowse
                                                                                                                              https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:7fd1c71d-ccd3-4450-a998-27f715d81901?viewer%21megaVerb=group-discoverGet hashmaliciousUnknownBrowse
                                                                                                                                https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:e7f4c320-ba98-45d1-a439-22e568f28ba2Get hashmaliciousUnknownBrowse
                                                                                                                                  239.255.255.250https://metropartsinc.godadysites.comGet hashmaliciousUnknownBrowse
                                                                                                                                    https://newsletter02.headroom.at/lt.php?c=12027&m=15101&nl=218&s=e93d5467a1260e34baebffcef55c705b&lid=159962&l=-https--puranatura.pet/.img/thdyjd94hhs/Jnkf/erfkl/rka@sampension.dkGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                      http://docs.bmartel.com:8080/owncloud/index.php/s/rqVQmrp4HeupLtmGet hashmaliciousUnknownBrowse
                                                                                                                                        https://campaign-statistics.com/link_click/OOIhh4OKHe_NcHPG/8cb76dcdebff138ed04c1331049114e6Get hashmaliciousUnknownBrowse
                                                                                                                                          https://presenter.ahaslides.com/share/silver-stone-homes-llc-1710355442023-r4l5zaxgu6Get hashmaliciousUnknownBrowse
                                                                                                                                            https://www.multiserviciosdag.com.ve/Sharepointproposal/Get hashmaliciousUnknownBrowse
                                                                                                                                              https://auxiliaryformalboil.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                https://google.co.za/amp/s/smsfrica.com/QlS4h/YW1yb21hbm9Ac3RlaW5ib3JuLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  https://drruxandrapascanu.ro/logins.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                    ATT7909728.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                      63.140.39.93http://ns1.54-160-154-42.cprapid.com/IntesaISP/Get hashmaliciousUnknownBrowse
                                                                                                                                                      • intesasanpaolo.d3.sc.omtrdc.net/b/ss/intesasanpaolo.produzione/1/JS-2.17.0/s79880226498663?AQB=1&ndh=1&pf=1&t=23%2F1%2F2024%200%3A1%3A7%205%20-60&sdid=4FF746DC5C8821D9-01410589AAFC5FD3&mid=19080010515362970817463454148917987763&aamlh=7&ce=UTF-8&pageName=%2FIntesaISP%2F&g=http%3A%2F%2Fns1.54-160-154-42.cprapid.com%2FIntesaISP%2F&cc=EUR&server=VET&aamb=j8Odv6LonN4r3an7LhD3WZrU1bUpAkFkkiY1ncBR96t2PTI&c2=http%3A%2F%2Fns1.54-160-154-42.cprapid.com%2FIntesaISP%2F&v2=http%3A%2F%2Fns1.54-160-154-42.cprapid.com%2FIntesaISP%2F&c5=Login%20-%20Entra%20-%20Intesa%20Sanpaolo&v5=Login%20-%20Entra%20-%20Intesa%20Sanpaolo&v7=06271333072669299759031276962760281196&c12=BFD_NO&v12=login-page&v18=vetrina%7Cut4.39.202003182250&c19=NON%20APPLICABILE&v19=NON%20APPLICABILE&c20=produzione&c27=NON%20APPLICABILE&v31=First%20Visit&v32=New&c59=NAVIGAZIONE&v59=NAVIGAZIONE&v64=1280&v75=22%2F02%2F2024%2C%2023%3A01%3A06%20GMT&v77=23%2F2%2F2024%2C%2000%3A01%3A06.998&v78=4017%3B403&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=761F7500590204020A495ED3%40AdobeOrg&AQE=1
                                                                                                                                                      34.196.253.69http://ns1.54-160-154-42.cprapid.com/IntesaISP/Get hashmaliciousUnknownBrowse
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        part-0012.t-0009.t-msedge.nethttps://google.co.za/amp/s/smsfrica.com/QlS4h/YW1yb21hbm9Ac3RlaW5ib3JuLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        • 13.107.213.40
                                                                                                                                                        https://drruxandrapascanu.ro/logins.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 13.107.213.40
                                                                                                                                                        ATT7909728.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        • 13.107.213.40
                                                                                                                                                        https://mkmkti.indiaawsdna.equipment/rxzt/mardz/z/#?service=ZGlhbmUubWFsYm9ldWZAY2dpLmNvbSZkZGMmYw==Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 13.107.246.40
                                                                                                                                                        https://cloud.letsignit.com/collect/bc/65f18a82eb51e4a6231ab401?p=WNuQAhy-MyAETcDDUvP1AaSp8Iuu0jFwx8tDxqRXhqBS6t_ixq-AMfA4LFP8Td4cuhqVyDZg6dOSzkvfRVsRD8ZgJoSeY6SRq4DADGvENbcwVIkd3UsuUp730F-Kcc7wVLMIIifHGC6iM-xVgYCbnbC7GkIuGB83mWES8ZBFDTIQzidd40wP7KpFSDDuhW8xoYvERWW-WKorEKM4W5wEHP-fSX4bePvSF4NzYO0Fm3fh_sww5-dnAtEyxqhnmP_TaSQKI-OWpDZiNGbglM_qx68U-TmlvnN27_c7uQRHayw=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        • 13.107.246.40
                                                                                                                                                        AMC GSTR3B Feb-24.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 13.107.213.40
                                                                                                                                                        SecuriteInfo.com.Script.SNH-gen.14419.23712.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 13.107.246.40
                                                                                                                                                        https://www.fyfgyzo.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 13.107.246.40
                                                                                                                                                        https://docsend.com/view/nsb7zq64vcu7d752Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        • 13.107.246.40
                                                                                                                                                        https://mail.msmjmlr.top/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 13.107.213.40
                                                                                                                                                        adobetarget.data.adobedc.nethttps://flow.page/laapc.comGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 63.140.38.111
                                                                                                                                                        0ad633e2-921f-c631-3b46-d659c729bcb1.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 63.140.38.112
                                                                                                                                                        https://mtb-repo.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 63.140.39.117
                                                                                                                                                        https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:2fbb59a5-45e3-4bc2-91f7-1018be0086b6Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 63.140.39.248
                                                                                                                                                        https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:46cd1a3a-cef4-4823-8529-fcef6bf14aefGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 63.140.39.240
                                                                                                                                                        https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:6eb0a4ba-ab9f-48ed-99f1-568e535d7430Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 63.140.38.55
                                                                                                                                                        FW [Caution Suspicious Email!] FW A B Goodrich Contracting LLC.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 63.140.38.91
                                                                                                                                                        https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:06ecfe4e-3c81-45c5-8034-ecc7a839aaa6Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 63.140.38.91
                                                                                                                                                        https://bankofamirecaonline.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 63.140.39.240
                                                                                                                                                        https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:67958260-9d34-43ce-a81c-9e6e45fe2b11Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                        • 63.140.37.206
                                                                                                                                                        dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comhttps://05t0wvz24hg.typeform.com/to/QeMkCaVdGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 52.2.148.239
                                                                                                                                                        https://brandequity.economictimes.indiatimes.com/etl.php?url=//zerpcon.com/nxgtnrtn/imgsdoll#ZnJvdGlyb3RpQGFzc25hdC5xYy5jYQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 54.227.176.112
                                                                                                                                                        https://flow.page/laapc.comGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 34.194.170.226
                                                                                                                                                        0ad633e2-921f-c631-3b46-d659c729bcb1.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 3.222.225.37
                                                                                                                                                        https://usps.ddmylar.topGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 44.198.222.120
                                                                                                                                                        https://click.mail.medscape.com/?qs=d29946ce324b9b8c35e39f9ef27e10469f84e4360a327939d125e1248dd1822d98e434249b0c23dca093cf09248a0fcaf8fe17f890176377Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 34.194.21.245
                                                                                                                                                        Acrobat_Set-Up.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 18.213.136.10
                                                                                                                                                        https://wanlixing168.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 54.81.235.13
                                                                                                                                                        https://www.mlfiqb.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 44.193.58.11
                                                                                                                                                        https://www.hrsnqub.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 54.227.176.112
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        CHINANET-BACKBONENo31Jin-rongStreetCNSpsdYiAti9.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 180.140.198.158
                                                                                                                                                        5zj2O6l7Mx.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 115.214.27.42
                                                                                                                                                        xcBienFkvE.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 1.70.180.28
                                                                                                                                                        kncGN9vgAa.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 123.246.197.111
                                                                                                                                                        6G8ADWLcpa.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 171.8.17.77
                                                                                                                                                        ACtk7VdYkV.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 113.62.226.142
                                                                                                                                                        hTBopxtP7F.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 182.144.64.148
                                                                                                                                                        GfRwN8t3BN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 222.182.233.68
                                                                                                                                                        oy3xod0xAq.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 140.242.184.136
                                                                                                                                                        AMM9Xsyg59.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 117.91.88.33
                                                                                                                                                        AMAZON-AESUS5zj2O6l7Mx.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 54.42.40.74
                                                                                                                                                        xcBienFkvE.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 35.170.82.106
                                                                                                                                                        kncGN9vgAa.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 54.146.218.55
                                                                                                                                                        Kknf6TPO01.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 34.226.115.245
                                                                                                                                                        0RIqU4l2hL.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 35.174.242.96
                                                                                                                                                        https://aireuropanews.com/pub/cc?_ri_=X0Gzc2X%3DAQjkPkSTSQGXniEKwJbWL5PiTtyMjBgmUasTGHsj8CU5zaEIzdvzfmgC1MAG7SzbgpdliPVXtpKX%3DDCTCRBRT&_ei_=EUvQ2AmkvAtM2JCfe9N8WkghoS1a1JqTEXUs1r2xUViFTNtndovYJ_C9G82vFFwzwBfK3JQ4ARh0uGqj0jqavv__L8fpzDwRLsx15O5GPB3hFEKL78tv4th66lSYPx5ov5Y.&_di_=8bclh645ink2pfrivcm088vbku61v10i0p89n7isfuju6iudu9s0Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 34.207.4.186
                                                                                                                                                        https://cloudflare-ipfs.com/ipfs/bafkreiggxtldaangicvpjo2q6jvkm4yftayolo7yjc4gqxymzo5tjdvfum?filename=Inbox.html#flikkerop@eur.nlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        • 44.208.255.243
                                                                                                                                                        https://www.thestarnewstoday.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 34.202.179.147
                                                                                                                                                        https://sprl.in/trVHIIdGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 52.3.144.142
                                                                                                                                                        https://www.fyfgyzo.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 52.202.247.58
                                                                                                                                                        CHINANET-BACKBONENo31Jin-rongStreetCNSpsdYiAti9.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 180.140.198.158
                                                                                                                                                        5zj2O6l7Mx.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 115.214.27.42
                                                                                                                                                        xcBienFkvE.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 1.70.180.28
                                                                                                                                                        kncGN9vgAa.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 123.246.197.111
                                                                                                                                                        6G8ADWLcpa.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 171.8.17.77
                                                                                                                                                        ACtk7VdYkV.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 113.62.226.142
                                                                                                                                                        hTBopxtP7F.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 182.144.64.148
                                                                                                                                                        GfRwN8t3BN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 222.182.233.68
                                                                                                                                                        oy3xod0xAq.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 140.242.184.136
                                                                                                                                                        AMM9Xsyg59.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 117.91.88.33
                                                                                                                                                        MICROSOFT-CORP-MSN-AS-BLOCKUS5zj2O6l7Mx.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 20.183.139.188
                                                                                                                                                        xcBienFkvE.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 52.153.222.245
                                                                                                                                                        kncGN9vgAa.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 52.126.50.245
                                                                                                                                                        6G8ADWLcpa.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 52.226.219.131
                                                                                                                                                        ACtk7VdYkV.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 51.124.228.84
                                                                                                                                                        hTBopxtP7F.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 52.151.65.153
                                                                                                                                                        GfRwN8t3BN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 52.142.174.172
                                                                                                                                                        oy3xod0xAq.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 20.142.235.80
                                                                                                                                                        qCgtVyWfS6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 40.84.253.166
                                                                                                                                                        Y083KC1FiL.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                        • 13.107.240.90
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        1138de370e523e824bbca92d049a3777https://newsletter02.headroom.at/lt.php?c=12027&m=15101&nl=218&s=e93d5467a1260e34baebffcef55c705b&lid=159962&l=-https--puranatura.pet/.img/thdyjd94hhs/Jnkf/erfkl/rka@sampension.dkGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                        • 23.1.237.91
                                                                                                                                                        https://presenter.ahaslides.com/share/silver-stone-homes-llc-1710355442023-r4l5zaxgu6Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 23.1.237.91
                                                                                                                                                        https://auxiliaryformalboil.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 23.1.237.91
                                                                                                                                                        ATT7909728.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        • 23.1.237.91
                                                                                                                                                        https://fonts.goggleapis.com/css2?family=Poppins:ital,wght@0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900;1,1000&display=swapGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 23.1.237.91
                                                                                                                                                        https://t.uk.nespresso.com/r/?id=h859505ee,590c6122,56f60c49&p1=klask%E3%80%82co.uk/css#7509Y2xhcmEuZGliZXJuYXJkb0BrZWxsZXJoYWxzLWNhcnJhcmQuY2g=??FAXAGFAXAG=Y2xhcmEuZGliZXJuYXJkb0BrZWxsZXJoYWxzLWNhcnJhcmQuY2g=/..=IDQGDYCA&u=276b8dda4ef94158348d5b6b8&id=6b7205781dGet hashmaliciousFake CaptchaBrowse
                                                                                                                                                        • 23.1.237.91
                                                                                                                                                        jKiqguIdjl.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                        • 23.1.237.91
                                                                                                                                                        http://13.107.4.50/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 23.1.237.91
                                                                                                                                                        https://carson.com/customers/software/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 23.1.237.91
                                                                                                                                                        https://www.eia.gov/opendata/excel/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 23.1.237.91
                                                                                                                                                        28a2c9bd18a11de089ef85a160da29e4https://metropartsinc.godadysites.comGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 23.51.58.94
                                                                                                                                                        • 52.165.165.26
                                                                                                                                                        • 20.114.59.183
                                                                                                                                                        https://newsletter02.headroom.at/lt.php?c=12027&m=15101&nl=218&s=e93d5467a1260e34baebffcef55c705b&lid=159962&l=-https--puranatura.pet/.img/thdyjd94hhs/Jnkf/erfkl/rka@sampension.dkGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                        • 23.51.58.94
                                                                                                                                                        • 52.165.165.26
                                                                                                                                                        • 20.114.59.183
                                                                                                                                                        https://campaign-statistics.com/link_click/OOIhh4OKHe_NcHPG/8cb76dcdebff138ed04c1331049114e6Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 23.51.58.94
                                                                                                                                                        • 52.165.165.26
                                                                                                                                                        • 20.114.59.183
                                                                                                                                                        https://presenter.ahaslides.com/share/silver-stone-homes-llc-1710355442023-r4l5zaxgu6Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 23.51.58.94
                                                                                                                                                        • 52.165.165.26
                                                                                                                                                        • 20.114.59.183
                                                                                                                                                        https://www.multiserviciosdag.com.ve/Sharepointproposal/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 23.51.58.94
                                                                                                                                                        • 52.165.165.26
                                                                                                                                                        • 20.114.59.183
                                                                                                                                                        https://auxiliaryformalboil.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 23.51.58.94
                                                                                                                                                        • 52.165.165.26
                                                                                                                                                        • 20.114.59.183
                                                                                                                                                        https://google.co.za/amp/s/smsfrica.com/QlS4h/YW1yb21hbm9Ac3RlaW5ib3JuLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        • 23.51.58.94
                                                                                                                                                        • 52.165.165.26
                                                                                                                                                        • 20.114.59.183
                                                                                                                                                        https://drruxandrapascanu.ro/logins.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 23.51.58.94
                                                                                                                                                        • 52.165.165.26
                                                                                                                                                        • 20.114.59.183
                                                                                                                                                        ATT7909728.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        • 23.51.58.94
                                                                                                                                                        • 52.165.165.26
                                                                                                                                                        • 20.114.59.183
                                                                                                                                                        https://winworker.clubGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 23.51.58.94
                                                                                                                                                        • 52.165.165.26
                                                                                                                                                        • 20.114.59.183
                                                                                                                                                        No context
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 15 13:19:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2677
                                                                                                                                                        Entropy (8bit):3.959904860158102
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:8a8dnT/e6fHiidAKZdA19ehwiZUklqeh0y+3:8aMnwry
                                                                                                                                                        MD5:C8F8D189CE359ED2184E000DA34FDE89
                                                                                                                                                        SHA1:FF89AE46B74BD86A673130B657416E0E218653E8
                                                                                                                                                        SHA-256:4A4E58E0857ABA8E173FBA2D7CB3CAF32956BB0C878971B7AF5D8920B3C5A65E
                                                                                                                                                        SHA-512:43308E06CCEFF5711F1826E992FF191449D09F8AB046918F81CD8D2B6CCA713403454A64F41627F8BC34613DECA2BFB607860D5CE22712625291BF4B1A84EE4F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:L..................F.@.. ...$+.,....y....v..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IoXar....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoXar....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VoXar....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VoXar..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VoXcr...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 15 13:19:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2679
                                                                                                                                                        Entropy (8bit):3.976628315816928
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:8H0a8dnT/e6fHiidAKZdA1weh/iZUkAQkqehby+2:8H0aMnK9QKy
                                                                                                                                                        MD5:50A977A1A377C036ACD55A96E1A8B835
                                                                                                                                                        SHA1:4E13715173128186D630C4148677F4B4F307A2A0
                                                                                                                                                        SHA-256:89FC36E7E52B61460BE5DAC1083DA44DE766FD5045A2B3029F2741918FCC2422
                                                                                                                                                        SHA-512:63B7B17413225F7E96FFD5CEB8EAFAF555C1E3D9ECB759A42B85FBF9F99DE6C8BFED12CE1A484FEB19F1A7035140636ACDB7C13F966621D7A40DDB0C6084076C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....~...v..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IoXar....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoXar....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VoXar....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VoXar..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VoXcr...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2693
                                                                                                                                                        Entropy (8bit):3.987873759614975
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:8xX8dnT/e6sHiidAKZdA14tseh7sFiZUkmgqeh7sBy+BX:8xXMn/n/y
                                                                                                                                                        MD5:E22AAA2801E2214BB2FA443E33972CF2
                                                                                                                                                        SHA1:3097BD4917969FEB03C5E9E66E9F0B0C3B21CDA0
                                                                                                                                                        SHA-256:EC2B68A85ED07109AC3C564F3AE64F24E80DAB902DC9270082A08E369430C3E6
                                                                                                                                                        SHA-512:31196DCB1B2C0AA02A34D37DB01E1CEA8133B5A518F9A5840F0C1541F17002ED10CD939D9365EBA2B9AAA78953C779156B7D0068A9ED810D1F095CDDEBC360A6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IoXar....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoXar....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VoXar....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VoXar..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 15 13:19:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2681
                                                                                                                                                        Entropy (8bit):3.976137686984786
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:8P6E8dnT/e6fHiidAKZdA1vehDiZUkwqehny+R:8vMnRpy
                                                                                                                                                        MD5:0D21A48455D6085170778E6CAC6A47F4
                                                                                                                                                        SHA1:32376701E4CAB0CF75185E29AB1543A871645C67
                                                                                                                                                        SHA-256:485A5BA27B9C72137C89CE692A97253C670FF877AAD17074160878E0A40DA147
                                                                                                                                                        SHA-512:66C86B14DAA4A3A4FF99C114A2A6BEAA158CC25E8B140152494DAEDF4D4111A095384A63BAF3E73CD553CC9CA13FB406DF48AA0B36B5AA41E4CFF9C4F2B8C249
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:L..................F.@.. ...$+.,....]`..v..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IoXar....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoXar....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VoXar....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VoXar..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VoXcr...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 15 13:19:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2681
                                                                                                                                                        Entropy (8bit):3.9648445542203237
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:868dnT/e6fHiidAKZdA1hehBiZUk1W1qehVy+C:86Mnx91y
                                                                                                                                                        MD5:3D9943C6C6D40E4FBF3EA1264F8125DF
                                                                                                                                                        SHA1:94CD4F3176852B0914EF35F0120F852A79E4F9B2
                                                                                                                                                        SHA-256:B6B30898F4A41BD91E0DCA3D2AADE1542CD089FF7D66D82AE0E6A870C86FECFC
                                                                                                                                                        SHA-512:1B708C82E2259F983F5350AD04ED3B0F424F5ED2118CF0942EE9BE586D02C8338CFA4BAE83BBD95017313EABA6D4A4A487C4C3A311B3F0FA1C5A2EB007ADD54E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....M...v..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IoXar....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoXar....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VoXar....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VoXar..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VoXcr...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 15 13:19:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2683
                                                                                                                                                        Entropy (8bit):3.975107271475302
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:8N8dnT/e6fHiidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb/y+yT+:8NMntT/TbxWOvTb/y7T
                                                                                                                                                        MD5:B59808DADEA07B54A8379A5D205CC682
                                                                                                                                                        SHA1:E18CE58C5D2EF430EF2143F57CECDD1FD607AD6B
                                                                                                                                                        SHA-256:577811138EF3BA1A359297116B82E56999735B60AA35F4799AF8041A48DDA7FB
                                                                                                                                                        SHA-512:9D19217D2182375E59F4A01D4DD3771AAA5CEF075F3D6F5AEBDFC88B508D38DD2526DEB532F398D4395E756038420F918CA6963F20575821074EC7148AD905BE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:L..................F.@.. ...$+.,........v..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IoXar....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoXar....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VoXar....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VoXar..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VoXcr...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):13842
                                                                                                                                                        Entropy (8bit):7.802399161550213
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                        MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                        SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                        SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                        SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                        Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (31308), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):31308
                                                                                                                                                        Entropy (8bit):4.892673212286578
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:FGvJOb4OLIchlKCnMet7NPXlJl+HjZjBTRdE0zIwHdDw:whOEO8ch3Met7pCjBfFw
                                                                                                                                                        MD5:BEFB661E9A687869BF3496F09EB7BCD3
                                                                                                                                                        SHA1:4B61A1C5F79D8ECE97F838383D57F4D7863349DE
                                                                                                                                                        SHA-256:BC8D397583A4AFDE3AA5BCF0EC9D41F096A71B334EFE40079E9D0E0CB2E02C5C
                                                                                                                                                        SHA-512:1A220259944A7444E5430696FDA45BCC654EB28C119C4D89D02F400171D71AB44D42CA5AB2D5CC39049E75BDF608574FE721909932B961A5F9164E9CC24A420B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/the-net-framework-and-out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"}],"toc_title":"By OS version"},{"href":"install/repair","toc_title":"Repair .NET f
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5594
                                                                                                                                                        Entropy (8bit):4.810404329994569
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:ogtBAAQyUicI3aDNjExAjfWQpL0dpwmWMv7BRevy8RJNjvZPyJ2tlh7RewZUZSeO:ogt6acUaDNjESLWQN0dpwm99qllVR7pP
                                                                                                                                                        MD5:F86A3DDFB523DACE6C43F80F2300B1CA
                                                                                                                                                        SHA1:003A90BA87178CD9F064201C7FB0937ADCBFA163
                                                                                                                                                        SHA-256:5208CB16694DF651A820BDC4868C540722C6E9FCCB3A16EB05A8A19A885DCE47
                                                                                                                                                        SHA-512:95F9693A58D2562D0A28F4E5072C42054DDC6D6B2391AB8CA12F0B6F877046D334899478800B8D8797087E7B4C3A109702EB8208644DE6684C1A04C6C273977D
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                        Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-featured-assessment","description":"Wherever you are in your AI journey, Microsoft Learn meets you where you are and helps you deepen your skills.","href":"/assessments/1c032171-8ca0-4032-8962-a38a5cc424a8/","supertitle":"Featured assessment","title":"It\u0027s your AI learning journey"}],"metadata":{"git_commit_id":"a5760d455bccaa1feaf89c1d17820b4cf1b3ad06"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (516), with CRLF, LF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):50610
                                                                                                                                                        Entropy (8bit):5.046231551004582
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:PYSQu08/zcif/t/60dCkNm6Fw1Yn4/1VgMNF5F3/3eYxvEU/B:PpO8/oif/V60dCks6FwO4/4yzRvhxsUJ
                                                                                                                                                        MD5:8892052B97659077FF82DBA9E0D8CFC2
                                                                                                                                                        SHA1:0C7365D78737F2FC6BCCFBA9A4DFA35898A1EE30
                                                                                                                                                        SHA-256:75FDFFCB12F8A089926E393BAA0D89BABA9B5D5AB30C4DA0A688F6E8E7167238
                                                                                                                                                        SHA-512:E01E470A119EDAA3B1034DC609ADAE6072197F5260D41402F1A79B61C3E350AE0712BEBD9E5981B8887BDF5E56E7A4C46AD39C976C291D6DE8E473454BD91F4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                        Preview:<!DOCTYPE html>..............................................................................................................<html...class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" />.....<meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." />.....<meta property="og:image" content="https://learn.micros
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):35005
                                                                                                                                                        Entropy (8bit):7.980061050467981
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                        MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                        SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                        SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                        SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                        Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):4945
                                                                                                                                                        Entropy (8bit):4.796097221456048
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:A0AIvEQ+KfZcbhaW9dptAdSlkepQnymoLByzVqrpCvJ4QG62HxpJjJ+do88HxbqK:dgQ+KfZcbhaWjptAdSlkepQnNgByz8FB
                                                                                                                                                        MD5:EF6E83E1C6E863A122281F71DD8020B4
                                                                                                                                                        SHA1:CEA054B197D99548088012C2E011F3BA5DB8CE60
                                                                                                                                                        SHA-256:B22DAC9B489D9184B1FFE6A4981CAE6C350557D2E7B3378FED8B2A20D41DEB70
                                                                                                                                                        SHA-512:8C69422E55648BC875937D5A51B6D9E76A3019A8147E44D7BA29811772950A06A7A86EDB73319C91D27EB9E561565298977E295E5486770B76007DF108EE4D27
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                        Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-migrate-from-dotnet-framework","href":"/dotnet/navigate/migration-guide/","kind":"link","title":"Migrate from .NET Framework"},{"biName":"4-compatibility","href":"/dotnet/core/compatibilit
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):72
                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (46320), with CRLF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2289523
                                                                                                                                                        Entropy (8bit):5.498394581369858
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:HMKHF3HjSB1DkCXWrkpIEz1W4Yn2BFdAINw:s+SB1DkCXWrf
                                                                                                                                                        MD5:86180EE7093A1522DF47CBF5AC68C205
                                                                                                                                                        SHA1:42F19635616FD54BBB36D4B698CD6CF092D51867
                                                                                                                                                        SHA-256:9CD4C5D2A6DD4EB92F28DBE91607F6D3A67BBEBF5A652DE1712362AF2374CD65
                                                                                                                                                        SHA-512:1ED0A0B545C47730B484263BF344B0060DE2BDA6CC0395DEEC80B0377740C50654CE4B53FCA1D19EDDC5816D471122F493E0B26878C26E5BEB3EA3C6C11FACF4
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/scripts/65fdc9ff.index-docs.js
                                                                                                                                                        Preview:"use strict";(()=>{var qVe=Object.create;var ty=Object.defineProperty;var $6=Object.getOwnPropertyDescriptor;var OVe=Object.getOwnPropertyNames;var UVe=Object.getPrototypeOf,zVe=Object.prototype.hasOwnProperty;var HVe=(e,t,o)=>t in e?ty(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var $e=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),BVe=(e,t)=>{for(var o in t)ty(e,o,{get:t[o],enumerable:!0})},GVe=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of OVe(t))!zVe.call(e,r)&&r!==o&&ty(e,r,{get:()=>t[r],enumerable:!(n=$6(t,r))||n.enumerable});return e};var cm=(e,t,o)=>(o=e!=null?qVe(UVe(e)):{},GVe(t||!e||!e.__esModule?ty(o,"default",{value:e,enumerable:!0}):o,e));var Y=(e,t,o,n)=>{for(var r=n>1?void 0:n?$6(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&ty(t,o,r),r};var Cc=(e,t,o)=>(HVe(e,typeof t!="symbol"?t+"":t,o),o);var VU=$e((BU,GU)=>{(function(e,t){typeof BU=="object"&&typeof GU<"u"?GU.exports=t():typeof de
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18320, version 1.0
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):18320
                                                                                                                                                        Entropy (8bit):7.987743324424954
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:M/4x9swMer+iBfrWC0iXUr4YESDWwoqh/bNirBh40LqGncCoLm6ECD:M/4x9aLiBjP0Mq4YESDWwo4q4nGncFiE
                                                                                                                                                        MD5:9D54AEA8133FC8CC3DCAE9ECAFF9EF95
                                                                                                                                                        SHA1:E9EB3E8F79B2AE8F096A2079F9FA5CDE72878B13
                                                                                                                                                        SHA-256:43D0F83450A823F30B31DDAA4BF709EFBD6091AC7F0669ADA5533D989CB0CF01
                                                                                                                                                        SHA-512:2166D2D341F2A7F9B9B47F9977B00B0CC7AE933140CFCAD11A081E5E67A469D81B0AE7FEB727E8D91A48B1631C5934EAEBDA9A8CAA0CFFD524DC9CC73824BA4A
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/docons.c4a596dd.woff2
                                                                                                                                                        Preview:wOF2......G...........G>.........................T.V..f...L..x.6.$..X..n.. ..y..?..wu...8.0_.(..*..rJX....$'c.0a.eY..EgKt.}.H.!..3q%.~...8..F.ib:D..D..)............J.....z..L}.`..)..l5x..t M.\KBf.....P...|../.J.I...?....fN..6...1......(...w.?D.y...y ..0...v.....QQ.@@E.".q...............l.U.]N.gq..Z...3......Nd....:.@...zi.&......R......,...s..W.*...l...h....mAI.......4.....aa.yP.a(.f..r}..w`.S.V.y......U.D...0..3.u...2.F.f.n!..A8.....k.e.V.}....|./@.P..J..........[..=}..*f..$...7._..g.r..N..V|s.4..`x.....|.......<.i...a.....y.A.....|.@.........aCJ.V......| h...Y...0..".......(.)...%...H..l......H.X?..5......f5...l...6e.c.S..j.+.....<...X-...tL4x.=...S/...w........v.!..".4.o...dN..v...)>P.A..|..mI.h.(.......Vr...s...........@.......|8d..s6...T!...7.K...&......~$S@....T3P...\.j.I.:..6....C_..$.....}.....@....&&..)I.b.....E\..Q..M..Fw.>..{N|.}..^.......5/.^F..}EyU........10f|.y3........{......wG....{.....O>.>.}....S..{.....7../././.I4.'.r!.L.o...&7MNB..r
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1154
                                                                                                                                                        Entropy (8bit):4.59126408969148
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                        MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                        SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                        SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                        SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                        Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (31308), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):31308
                                                                                                                                                        Entropy (8bit):4.892673212286578
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:FGvJOb4OLIchlKCnMet7NPXlJl+HjZjBTRdE0zIwHdDw:whOEO8ch3Met7pCjBfFw
                                                                                                                                                        MD5:BEFB661E9A687869BF3496F09EB7BCD3
                                                                                                                                                        SHA1:4B61A1C5F79D8ECE97F838383D57F4D7863349DE
                                                                                                                                                        SHA-256:BC8D397583A4AFDE3AA5BCF0EC9D41F096A71B334EFE40079E9D0E0CB2E02C5C
                                                                                                                                                        SHA-512:1A220259944A7444E5430696FDA45BCC654EB28C119C4D89D02F400171D71AB44D42CA5AB2D5CC39049E75BDF608574FE721909932B961A5F9164E9CC24A420B
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                        Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/the-net-framework-and-out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"}],"toc_title":"By OS version"},{"href":"install/repair","toc_title":"Repair .NET f
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):35005
                                                                                                                                                        Entropy (8bit):7.980061050467981
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                        MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                        SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                        SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                        SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):13842
                                                                                                                                                        Entropy (8bit):7.802399161550213
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                        MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                        SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                        SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                        SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4945
                                                                                                                                                        Entropy (8bit):4.796097221456048
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:A0AIvEQ+KfZcbhaW9dptAdSlkepQnymoLByzVqrpCvJ4QG62HxpJjJ+do88HxbqK:dgQ+KfZcbhaWjptAdSlkepQnNgByz8FB
                                                                                                                                                        MD5:EF6E83E1C6E863A122281F71DD8020B4
                                                                                                                                                        SHA1:CEA054B197D99548088012C2E011F3BA5DB8CE60
                                                                                                                                                        SHA-256:B22DAC9B489D9184B1FFE6A4981CAE6C350557D2E7B3378FED8B2A20D41DEB70
                                                                                                                                                        SHA-512:8C69422E55648BC875937D5A51B6D9E76A3019A8147E44D7BA29811772950A06A7A86EDB73319C91D27EB9E561565298977E295E5486770B76007DF108EE4D27
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-migrate-from-dotnet-framework","href":"/dotnet/navigate/migration-guide/","kind":"link","title":"Migrate from .NET Framework"},{"biName":"4-compatibility","href":"/dotnet/core/compatibilit
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65409)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):185160
                                                                                                                                                        Entropy (8bit):5.416021361180419
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:Tr01nH+lmzFJALnfgldKqMeuBDnQVLlzkTRxhLEL:301HMI2IHMeuDnQ4NDYL
                                                                                                                                                        MD5:1E84331DE2994F401171CEDE2C75CCFB
                                                                                                                                                        SHA1:D8BBCDA7529155A1E749CBDAB58F28DC303AF2D7
                                                                                                                                                        SHA-256:27E8350AD649447D3006CCB57638BA484E766BFCC4B179266020D3DAE3F9745B
                                                                                                                                                        SHA-512:FCAA589267878FE231156BB5ADBD73245D4405B429A690778A36630D8B38E44C6D77CE444B25D81C2FD54379F167FCBD33F1DC908BC21ECC2C1A196C8A6B55D6
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
                                                                                                                                                        Preview:/*!. * 1DS JSLL SKU, 3.2.16. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,n=typeof globalThis!=n?globalThis:e||self,i={},e="__ms$mod__",a={},o=a.esm_ms_jsll_3_2_16={},s="3.2.16",c="oneDS3",u=(u=n)[c]=u[c]||{},l=(l=n)[c="oneDS"]=l[c]||{},n=u[e]=u[e]||{},f=n.v=n.v||[],c=l[e]=l[e]||{},d=c.v=c.v||[];for(r in(c.o=c.o||[]).push(a),t(i),i)u[r]=i[r],f[r]=s,l[r]=i[r],d[r]=s,(o.n=o.n||[]).push(r)}}(this,function(u){"use strict";!function(e,t,n){var r=Object.defineProperty;if(r)try{return r(e,t,n)}catch(i){}typeof n.value!==undefined&&(e[t]=n.value)}(u,"__esModule",{value:!0});var l="function",f="object",fe="undefined",j="prototype",d="hasOwnProperty",g=Object,m=g[j],y=g.assign,C=g.create,e=g.defineProperty,E=m[d],b=null;function K(e){e=!1===(e=void 0===e||e)?null:b;return e||((
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (32832), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):32832
                                                                                                                                                        Entropy (8bit):4.71371448303755
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:L7UMoRNB1S+i+qkaLBr00lNz6hEpISM3BGE/x9orjDgTDGKvp/:L7qRN2TkaLBr0qKvp/
                                                                                                                                                        MD5:C721830BDECBB5A2AF60670131BCBEAD
                                                                                                                                                        SHA1:4A33FD98E376B4BE99BC7C4D1918BA37C83DF483
                                                                                                                                                        SHA-256:353D9080D1ABF3DCB134D260697486695AC6691CD3ECCD84878D492276E761D6
                                                                                                                                                        SHA-512:6C2201D1E35F3698E4048D157737BDE29BECDF89299FA13E03D3F0D0069C52818FA94FF6C3B2A68AE00763365332BEF9E9F485B76CA8B35A16CE144E62461F53
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/fundamentals/index","href":"/dotnet/fundamentals/","toc_title":"Fundamentals"},{"children":[{"homepage":"/dotnet/standard/assembly/index","href":"/dotnet/standard/assembly","toc_title":"Assemblies in .NET"},{"children":[{"homepage":"/dotnet/standard/collections/thread-safe/index","href":"/dotnet/standard/collections/thread-safe/","toc_title":"Thread-safe collections"}],"homepage":"/dotnet/standard/collections/index","href":"/dotnet/standard/collections/","toc_title":"Collections and data structures"},{"homepage":"/dotnet/standard/datetime/index","href":"/dotnet/standard/datetime/","toc_title":"Dates, times, and time zones"},{"homepage":"/dotnet/standard/globalization-localization/index","href":"/dotnet/standard/globalization-localization/","toc_title":"Globalization and localization"},{"children":[{"homepage":"/dotnet/standard/serialization/system-te
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):18367
                                                                                                                                                        Entropy (8bit):7.7772261735974215
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                        MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                        SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                        SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                        SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1478
                                                                                                                                                        Entropy (8bit):5.030941252322257
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:TGAg3Efef6tfTf/fffCfxfdffW4N5f0f8fK8zyRWmmkYRWDKslbzP3LTPv4NUhqI:TK0W6bXnq512ysUbkfKCvUjeGxbu
                                                                                                                                                        MD5:020629EBA820F2E09D8CDA1A753C032B
                                                                                                                                                        SHA1:D91A65036E4C36B07AE3641E32F23F8DD616BD17
                                                                                                                                                        SHA-256:F8AE8A1DC7CE7877B9FB9299183D2EBB3BEFAD0B6489AE785D99047EC2EB92D1
                                                                                                                                                        SHA-512:EF5A5C7A301DE55D103B1BE375D988970D9C4ECD62CE464F730C49E622128F431761D641E1DFAA32CA03F8280B435AE909486806DF62A538B48337725EB63CE1
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/67a45209.deprecation.js
                                                                                                                                                        Preview:// ES5 script for back compat with unsupported browsers...!(function () {...'use strict';...// Keep in sync with environment/browser.ts...var supportedBrowser =....typeof Blob === 'function' &&....typeof PerformanceObserver === 'function' &&....typeof Intl === 'object' &&....typeof MutationObserver === 'function' &&....typeof URLSearchParams === 'function' &&....typeof WebSocket === 'function' &&....typeof IntersectionObserver === 'function' &&....typeof queueMicrotask === 'function' &&....typeof TextEncoder === 'function' &&....typeof TextDecoder === 'function' &&....typeof customElements === 'object' &&....typeof HTMLDetailsElement === 'function' &&....typeof AbortController === 'function' &&....typeof AbortSignal === 'function' &&....'entries' in FormData.prototype &&....'toggleAttribute' in Element.prototype &&....'replaceChildren' in Element.prototype &&....// ES2019....'fromEntries' in Object &&....'flatMap' in Array.prototype &&....'trimEnd' in String.prototype &&....// ES2020..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):13339
                                                                                                                                                        Entropy (8bit):7.683569563478597
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                        MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                        SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                        SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                        SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):18367
                                                                                                                                                        Entropy (8bit):7.7772261735974215
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                        MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                        SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                        SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                        SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):439389
                                                                                                                                                        Entropy (8bit):5.081176507634005
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:IejpluKCeWuLf67AEYh6BFPDxZYX04GK7M6:GKCeWU67y
                                                                                                                                                        MD5:08912026912339C0ABA5A0022A05D93D
                                                                                                                                                        SHA1:85AC92F4F8D7B0F260E884B91F9A183A8A2CF0AF
                                                                                                                                                        SHA-256:2FFC01171C06F52895B4A53450507012C9E09CF4268A7C596F5878617B772A09
                                                                                                                                                        SHA-512:459FAD033891B1AE3884913B21BB8440F66EE055C62BF133BE844094CE1206EDEE64F866D3501F00E40E6AE5375ED2418C00DE0ACBABEC5030410F62E9927ABA
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/a0382f63.site-ltr.css
                                                                                                                                                        Preview:.CodeMirror{color:#000;direction:ltr;height:300px;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{text-align:right;color:#999;white-space:nowrap;min-width:20px;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{border-left:1px solid #000;border-right:none;width:0}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{background:#7e7;width:auto;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection{background:0 0}.cm-fat-cursor .CodeMirror-line>span::selection{background:0 0}.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1154
                                                                                                                                                        Entropy (8bit):4.59126408969148
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                        MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                        SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                        SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                        SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (32832), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):32832
                                                                                                                                                        Entropy (8bit):4.71371448303755
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:L7UMoRNB1S+i+qkaLBr00lNz6hEpISM3BGE/x9orjDgTDGKvp/:L7qRN2TkaLBr0qKvp/
                                                                                                                                                        MD5:C721830BDECBB5A2AF60670131BCBEAD
                                                                                                                                                        SHA1:4A33FD98E376B4BE99BC7C4D1918BA37C83DF483
                                                                                                                                                        SHA-256:353D9080D1ABF3DCB134D260697486695AC6691CD3ECCD84878D492276E761D6
                                                                                                                                                        SHA-512:6C2201D1E35F3698E4048D157737BDE29BECDF89299FA13E03D3F0D0069C52818FA94FF6C3B2A68AE00763365332BEF9E9F485B76CA8B35A16CE144E62461F53
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/fundamentals/index","href":"/dotnet/fundamentals/","toc_title":"Fundamentals"},{"children":[{"homepage":"/dotnet/standard/assembly/index","href":"/dotnet/standard/assembly","toc_title":"Assemblies in .NET"},{"children":[{"homepage":"/dotnet/standard/collections/thread-safe/index","href":"/dotnet/standard/collections/thread-safe/","toc_title":"Thread-safe collections"}],"homepage":"/dotnet/standard/collections/index","href":"/dotnet/standard/collections/","toc_title":"Collections and data structures"},{"homepage":"/dotnet/standard/datetime/index","href":"/dotnet/standard/datetime/","toc_title":"Dates, times, and time zones"},{"homepage":"/dotnet/standard/globalization-localization/index","href":"/dotnet/standard/globalization-localization/","toc_title":"Globalization and localization"},{"children":[{"homepage":"/dotnet/standard/serialization/system-te
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):72
                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):15427
                                                                                                                                                        Entropy (8bit):7.784472070227724
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                        MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                        SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                        SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                        SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):16
                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:HMB:k
                                                                                                                                                        MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                        SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                        SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                        SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                        Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):11920
                                                                                                                                                        Entropy (8bit):5.193703429645905
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:QTF15hE9rvqCJqn07MyTKW8jdYY8t1THHy6mFlKR7YpdVYn+dVvkbdOF/V5XOxQD:cF15hE9rqiqn0QK2jdYY8nTHzmFlkYVX
                                                                                                                                                        MD5:3E48E0D7BD57D54D77A69683A94989BE
                                                                                                                                                        SHA1:4659F2009A94B0F8463CE3CFB02F235D4D8411FE
                                                                                                                                                        SHA-256:E6C3F58B65DE15DF4C7F9C1FB4C61B1CCFD0B77896CE74C2148D709C14468CE8
                                                                                                                                                        SHA-512:718FB9A24AB4DC401B36E747C93F997C0C005301AB4F6A5A8BF724EFAD9BA8DB82C95A4B59C6A99E63128F2A11183902937F00F2BB8BA21358F7A994E4D3881A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"https://aka.ms/fabric30dtli?ocid=fabric24_30DTLI_t2promo_cnl","title":"Join the Challenge"},"text":"Microsoft Fabric Cloud Skills Challenge | Jumpstart your transition from a Power BI Data Analyst to a certified Fabric Analytics Engineer. Become eligible for 50% off the cost of a Microsoft Certification exam."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-01-31T18:00:00.000Z","paths":["/fab
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (54649), with CRLF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):106026
                                                                                                                                                        Entropy (8bit):5.171529071699513
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:JXQw7M1QH3FHimDA4A6b3UBm5AcTO5uIod:JXQ2tXUBmhLd
                                                                                                                                                        MD5:A76A653DAAA136B17D3ABB880C159606
                                                                                                                                                        SHA1:CEACBC85439BC26B17CB6B4422A8907CF446469C
                                                                                                                                                        SHA-256:F50053CCD6D8CD18E2736166CE8376BBA8BC673C49AF7D96DFB8DFF7EC9BF715
                                                                                                                                                        SHA-512:3FDAB4797F3CC73F2279887913970146894F441BE361512A2E5D14117B760AA193656B357CE8061E22967354544DC431599C1191860996EC3993FED5CA00B7E0
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/static/third-party/adobe-target/at-js/2.9.0/at.js
                                                                                                                                                        Preview:// No custom JavaScript../**.. * @license.. * at.js 2.9.0 | (c) Adobe Systems Incorporated | All rights reserved.. * zepto.js | (c) 2010-2016 Thomas Fuchs | zeptojs.com/license..*/..window.adobe=window.adobe||{},window.adobe.target=function(){"use strict";var t=window,e=document,n=!e.documentMode||e.documentMode>=11;var r,o,i,c=e.compatMode&&"CSS1Compat"===e.compatMode&&n&&(r=window.navigator.userAgent,o=r.indexOf("MSIE ")>0,i=r.indexOf("Trident/")>0,!(o||i)),s=t.targetGlobalSettings;if(!c||s&&!1===s.enabled)return t.adobe=t.adobe||{},t.adobe.target={VERSION:"",event:{},getOffer:Ke,getOffers:yt,applyOffer:Ke,applyOffers:yt,sendNotifications:yt,trackEvent:Ke,triggerView:Ke,registerExtension:Ke,init:Ke},t.mboxCreate=Ke,t.mboxDefine=Ke,t.mboxUpdate=Ke,"console"in t&&"warn"in t.console&&(c||t.console.warn("AT: Adobe Target content delivery is disabled. Update your DOCTYPE to support Standards mode."),t.console.warn("AT: Adobe Target content delivery is disabled in targetGlobalSettings.")),
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):11920
                                                                                                                                                        Entropy (8bit):5.193703429645905
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:QTF15hE9rvqCJqn07MyTKW8jdYY8t1THHy6mFlKR7YpdVYn+dVvkbdOF/V5XOxQD:cF15hE9rqiqn0QK2jdYY8nTHzmFlkYVX
                                                                                                                                                        MD5:3E48E0D7BD57D54D77A69683A94989BE
                                                                                                                                                        SHA1:4659F2009A94B0F8463CE3CFB02F235D4D8411FE
                                                                                                                                                        SHA-256:E6C3F58B65DE15DF4C7F9C1FB4C61B1CCFD0B77896CE74C2148D709C14468CE8
                                                                                                                                                        SHA-512:718FB9A24AB4DC401B36E747C93F997C0C005301AB4F6A5A8BF724EFAD9BA8DB82C95A4B59C6A99E63128F2A11183902937F00F2BB8BA21358F7A994E4D3881A
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                        Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"https://aka.ms/fabric30dtli?ocid=fabric24_30DTLI_t2promo_cnl","title":"Join the Challenge"},"text":"Microsoft Fabric Cloud Skills Challenge | Jumpstart your transition from a Power BI Data Analyst to a certified Fabric Analytics Engineer. Become eligible for 50% off the cost of a Microsoft Certification exam."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-01-31T18:00:00.000Z","paths":["/fab
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):15427
                                                                                                                                                        Entropy (8bit):7.784472070227724
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                        MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                        SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                        SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                        SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):52717
                                                                                                                                                        Entropy (8bit):5.462668685745912
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                        MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                        SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                        SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                        SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                        Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1173007
                                                                                                                                                        Entropy (8bit):5.503893944397598
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                        MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                        SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                        SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                        SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                        Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):13339
                                                                                                                                                        Entropy (8bit):7.683569563478597
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                        MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                        SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                        SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                        SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):17174
                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                        Malicious:false
                                                                                                                                                        URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5594
                                                                                                                                                        Entropy (8bit):4.810404329994569
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:ogtBAAQyUicI3aDNjExAjfWQpL0dpwmWMv7BRevy8RJNjvZPyJ2tlh7RewZUZSeO:ogt6acUaDNjESLWQN0dpwm99qllVR7pP
                                                                                                                                                        MD5:F86A3DDFB523DACE6C43F80F2300B1CA
                                                                                                                                                        SHA1:003A90BA87178CD9F064201C7FB0937ADCBFA163
                                                                                                                                                        SHA-256:5208CB16694DF651A820BDC4868C540722C6E9FCCB3A16EB05A8A19A885DCE47
                                                                                                                                                        SHA-512:95F9693A58D2562D0A28F4E5072C42054DDC6D6B2391AB8CA12F0B6F877046D334899478800B8D8797087E7B4C3A109702EB8208644DE6684C1A04C6C273977D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-featured-assessment","description":"Wherever you are in your AI journey, Microsoft Learn meets you where you are and helps you deepen your skills.","href":"/assessments/1c032171-8ca0-4032-8962-a38a5cc424a8/","supertitle":"Featured assessment","title":"It\u0027s your AI learning journey"}],"metadata":{"git_commit_id":"a5760d455bccaa1feaf89c1d17820b4cf1b3ad06"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):17174
                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                        File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Entropy (8bit):4.40393853854665
                                                                                                                                                        TrID:
                                                                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.96%
                                                                                                                                                        • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                        File name:vOGV8c3Giz.exe
                                                                                                                                                        File size:36'864 bytes
                                                                                                                                                        MD5:9988ecc60ca7190191200f1e67898134
                                                                                                                                                        SHA1:e2c5d12ce670053fa1d602d255ba798501d3467b
                                                                                                                                                        SHA256:9340cce72be40272dabb12f9d0a496e2ed0a3a179ce712e9b6db37756253a22b
                                                                                                                                                        SHA512:96ee41de0ff572f89c615e71d363c3c2975e65927868285f58eec264ff38fbaa0671ffc8c1e78e89e5dac6d46edecac464c016c3a5295a4dd5af92c8e6840eba
                                                                                                                                                        SSDEEP:384:X/JaYKNpS6XZQaD7U8iu4YsAa7ZA0UvH2lsRv21yW7GbAxur6+Y9PffPz:X/JaYKNkuQGPL4vzZq2o9W7GsxBbPr
                                                                                                                                                        TLSH:F1F2BF718FC084BFC8DF367690A337438B7AD5309973E7BF8A9184622C667049D72995
                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L... <.E.................`... ........... ...@....@.. .....................................................................
                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                        Entrypoint:0x408000
                                                                                                                                                        Entrypoint Section:h <uk
                                                                                                                                                        Digitally signed:false
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        Subsystem:windows cui
                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                        DLL Characteristics:NO_SEH
                                                                                                                                                        Time Stamp:0x45D73C20 [Sat Feb 17 17:32:16 2007 UTC]
                                                                                                                                                        TLS Callbacks:
                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                        OS Version Major:4
                                                                                                                                                        OS Version Minor:0
                                                                                                                                                        File Version Major:4
                                                                                                                                                        File Version Minor:0
                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                        Instruction
                                                                                                                                                        push ebp
                                                                                                                                                        mov ebp, esp
                                                                                                                                                        sub esp, 0000016Ch
                                                                                                                                                        xor eax, eax
                                                                                                                                                        push ebx
                                                                                                                                                        push esi
                                                                                                                                                        push edi
                                                                                                                                                        mov dword ptr [ebp-24h], eax
                                                                                                                                                        mov dword ptr [ebp-10h], eax
                                                                                                                                                        mov dword ptr [ebp-14h], eax
                                                                                                                                                        mov dword ptr [ebp-08h], eax
                                                                                                                                                        mov dword ptr [ebp-0Ch], eax
                                                                                                                                                        mov dword ptr [ebp-20h], eax
                                                                                                                                                        mov dword ptr [ebp-18h], eax
                                                                                                                                                        mov dword ptr [ebp-48h], 59675958h
                                                                                                                                                        mov dword ptr [ebp-44h], 652E5874h
                                                                                                                                                        mov dword ptr [ebp-40h], 00006578h
                                                                                                                                                        mov dword ptr [ebp-3Ch], 00000000h
                                                                                                                                                        call 00007F516C544375h
                                                                                                                                                        pop eax
                                                                                                                                                        add eax, 00000225h
                                                                                                                                                        mov dword ptr [ebp-04h], eax
                                                                                                                                                        mov eax, dword ptr fs:[00000030h]
                                                                                                                                                        mov dword ptr [ebp-28h], eax
                                                                                                                                                        mov eax, dword ptr [ebp-04h]
                                                                                                                                                        mov dword ptr [eax], E904C483h
                                                                                                                                                        mov eax, dword ptr [ebp-04h]
                                                                                                                                                        mov dword ptr [eax+04h], FFFFAAADh
                                                                                                                                                        mov eax, dword ptr [ebp-28h]
                                                                                                                                                        mov eax, dword ptr [eax+0Ch]
                                                                                                                                                        mov eax, dword ptr [eax+1Ch]
                                                                                                                                                        mov eax, dword ptr [eax]
                                                                                                                                                        mov eax, dword ptr [eax+08h]
                                                                                                                                                        mov ecx, dword ptr [eax+3Ch]
                                                                                                                                                        mov ecx, dword ptr [ecx+eax+78h]
                                                                                                                                                        add ecx, eax
                                                                                                                                                        mov edi, dword ptr [ecx+1Ch]
                                                                                                                                                        mov ebx, dword ptr [ecx+20h]
                                                                                                                                                        mov esi, dword ptr [ecx+24h]
                                                                                                                                                        mov ecx, dword ptr [ecx+18h]
                                                                                                                                                        add esi, eax
                                                                                                                                                        add edi, eax
                                                                                                                                                        add ebx, eax
                                                                                                                                                        xor edx, edx
                                                                                                                                                        mov dword ptr [ebp-30h], esi
                                                                                                                                                        mov dword ptr [ebp-1Ch], edx
                                                                                                                                                        mov dword ptr [ebp-34h], ecx
                                                                                                                                                        cmp edx, dword ptr [ebp-34h]
                                                                                                                                                        jnc 00007F516C5444BEh
                                                                                                                                                        movzx ecx, word ptr [esi+edx*2]
                                                                                                                                                        mov edx, dword ptr [ebx+edx*4]
                                                                                                                                                        mov esi, dword ptr [edi+ecx*4]
                                                                                                                                                        add edx, eax
                                                                                                                                                        mov ecx, dword ptr [edx]
                                                                                                                                                        add esi, eax
                                                                                                                                                        cmp ecx, 4D746547h
                                                                                                                                                        jne 00007F516C5443C4h
                                                                                                                                                        cmp dword ptr [edx+04h], 6C75646Fh
                                                                                                                                                        jne 00007F516C5443BBh
                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2cd00x4b.text
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x2d8.rsrc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x60000xc.reloc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x2c340x1c.text
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                        .text0x20000xd240x1000e677e832fa31c22a9c2c599eefa392c6False0.46337890625data4.729678805782423IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .rsrc0x40000x2d80x10000200c5b461c02d866e93d14856f1a51cFalse0.080322265625data0.7435091181012372IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .reloc0x60000xc0x1000c90c392d07f3accbc7776d627037a808False0.008544921875data0.012638662471219527IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                        h <uk0x80000x60000x5000a0070893ebc52b6815412508b89e282aFalse0.642431640625data6.037833905347179IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                        RT_VERSION0x40580x280data0.4484375
                                                                                                                                                        DLLImport
                                                                                                                                                        mscoree.dll_CorExeMain

                                                                                                                                                        Download Network PCAP: filteredfull

                                                                                                                                                        • Total Packets: 208
                                                                                                                                                        • 443 (HTTPS)
                                                                                                                                                        • 53 (DNS)
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Mar 15, 2024 15:18:52.516354084 CET49674443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:18:52.516365051 CET49675443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:18:52.610182047 CET49673443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:02.130105019 CET49674443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:02.130141020 CET49675443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:02.219475031 CET49673443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:03.580355883 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:03.580753088 CET49703443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:06.115497112 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.115525961 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.115597010 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.116267920 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.116364002 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.116441965 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.116604090 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.116626024 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.116981030 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.117011070 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.423299074 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.425266981 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.425333023 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.425694942 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.426201105 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.426211119 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.426462889 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.426539898 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.427284002 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.427342892 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.438086987 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.438215017 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.438240051 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.438364029 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.438370943 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.438463926 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.438647032 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.484239101 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.489720106 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.489742994 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.489773035 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.536490917 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.697002888 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.697077990 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.697103024 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.697122097 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.697145939 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.697160006 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.697175026 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.697192907 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.697199106 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.697252035 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.697257042 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.697544098 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.697602034 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.697608948 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.697638035 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.697679043 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.739403009 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.739418983 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.784989119 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.785054922 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.785062075 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.785130024 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.785135984 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.785296917 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.785348892 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.785355091 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.785396099 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.785466909 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.785626888 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.787101984 CET49717443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.787112951 CET4434971713.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.968422890 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.968447924 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.968456030 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.968483925 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.968496084 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.968511105 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.968534946 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.968585968 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.968647957 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.968647957 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.968873978 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.968890905 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.968915939 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.968951941 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:06.968972921 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.057146072 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.057202101 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.057240009 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.057307959 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.057343006 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.057364941 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.058888912 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.058948994 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.058998108 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.059015036 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.059075117 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.059075117 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.059844971 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.059863091 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.059905052 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.059916973 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.059947014 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.059978008 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.144103050 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.144124985 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.144180059 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.144198895 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.144248962 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.144270897 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.147854090 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.147880077 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.147945881 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.147968054 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.148001909 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.148025036 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.150311947 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.150336027 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.150399923 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.150437117 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.150624990 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.152432919 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.152441025 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.152615070 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.152631044 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.152687073 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.153963089 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.153994083 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.154062986 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.154076099 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.154108047 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.154130936 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.157587051 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.157608986 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.158087969 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.158104897 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.158143044 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.158231020 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.158245087 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.158303022 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.158399105 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.158734083 CET49718443192.168.2.513.107.246.40
                                                                                                                                                        Mar 15, 2024 15:19:07.158750057 CET4434971813.107.246.40192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.289633989 CET49729443192.168.2.534.196.253.69
                                                                                                                                                        Mar 15, 2024 15:19:07.289657116 CET4434972934.196.253.69192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.289726019 CET49729443192.168.2.534.196.253.69
                                                                                                                                                        Mar 15, 2024 15:19:07.290544033 CET49729443192.168.2.534.196.253.69
                                                                                                                                                        Mar 15, 2024 15:19:07.290556908 CET4434972934.196.253.69192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.491600990 CET4434972934.196.253.69192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.492008924 CET49729443192.168.2.534.196.253.69
                                                                                                                                                        Mar 15, 2024 15:19:07.492017984 CET4434972934.196.253.69192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.493226051 CET4434972934.196.253.69192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.493328094 CET49729443192.168.2.534.196.253.69
                                                                                                                                                        Mar 15, 2024 15:19:07.494313955 CET49729443192.168.2.534.196.253.69
                                                                                                                                                        Mar 15, 2024 15:19:07.494370937 CET4434972934.196.253.69192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.535422087 CET49729443192.168.2.534.196.253.69
                                                                                                                                                        Mar 15, 2024 15:19:07.535428047 CET4434972934.196.253.69192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.581173897 CET49729443192.168.2.534.196.253.69
                                                                                                                                                        Mar 15, 2024 15:19:07.719490051 CET49734443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:19:07.719521999 CET44349734142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.719578981 CET49734443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:19:07.720046997 CET49734443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:19:07.720060110 CET44349734142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.925215006 CET44349734142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.926027060 CET49734443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:19:07.926039934 CET44349734142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.927181005 CET44349734142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.927269936 CET49734443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:19:07.930119038 CET49734443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:19:07.930221081 CET44349734142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.970067024 CET49734443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:19:07.970091105 CET44349734142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.013828039 CET49734443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:19:08.374268055 CET49749443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.374296904 CET4434974923.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.374463081 CET49749443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.377878904 CET49749443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.377895117 CET4434974923.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.563256025 CET4434974923.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.563328981 CET49749443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.566045046 CET49749443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.566051960 CET4434974923.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.566312075 CET4434974923.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.616385937 CET49749443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.637576103 CET49749443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.680244923 CET4434974923.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.735847950 CET4434974923.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.735975981 CET4434974923.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.736076117 CET49749443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.736104012 CET4434974923.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.736115932 CET49749443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.736121893 CET4434974923.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.777473927 CET49751443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.777508020 CET4434975123.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.777604103 CET49751443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.778076887 CET49751443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.778090000 CET4434975123.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.962224007 CET4434975123.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.962315083 CET49751443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.963741064 CET49751443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:08.963746071 CET4434975123.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.964011908 CET4434975123.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.965903044 CET49751443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:09.012242079 CET4434975123.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.137526035 CET4434975123.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.137603045 CET4434975123.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.137700081 CET49751443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:09.140151024 CET49751443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:09.140151024 CET49751443192.168.2.523.51.58.94
                                                                                                                                                        Mar 15, 2024 15:19:09.140172958 CET4434975123.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.140182018 CET4434975123.51.58.94192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.420116901 CET49759443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:09.420150995 CET4434975963.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.420237064 CET49759443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:09.422131062 CET49759443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:09.422147989 CET4434975963.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.621898890 CET4434975963.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.622222900 CET49759443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:09.622234106 CET4434975963.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.623295069 CET4434975963.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.623599052 CET49759443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:09.624552011 CET49759443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:09.624639988 CET4434975963.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.624841928 CET49759443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:09.624847889 CET4434975963.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.624902964 CET49759443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:09.668241978 CET4434975963.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.677222967 CET49759443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:09.831058025 CET4434975963.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.831293106 CET4434975963.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.831357956 CET49759443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:09.833669901 CET49759443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:09.833690882 CET4434975963.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.996124029 CET49765443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:09.996156931 CET4434976563.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:09.996242046 CET49765443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:09.996757984 CET49765443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:09.996768951 CET4434976563.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:10.191116095 CET4434976563.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:10.204031944 CET49765443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:10.204046965 CET4434976563.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:10.205199957 CET4434976563.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:10.205257893 CET49765443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:10.206779957 CET49765443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:10.206864119 CET4434976563.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:10.206913948 CET49765443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:10.248244047 CET4434976563.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:10.254798889 CET49765443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:10.254812002 CET4434976563.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:10.302634954 CET49765443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:10.427959919 CET4434976563.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:10.428354025 CET4434976563.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:10.428406954 CET49765443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:10.432638884 CET49765443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:10.432657003 CET4434976563.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.176532984 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:14.176574945 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.176651001 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:14.180051088 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:14.180064917 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.239798069 CET49775443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:14.239823103 CET4434977563.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.239962101 CET49775443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:14.240470886 CET49775443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:14.240480900 CET4434977563.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.435949087 CET4434977563.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.436368942 CET49775443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:14.436379910 CET4434977563.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.436716080 CET4434977563.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.437339067 CET49775443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:14.437397003 CET4434977563.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.437511921 CET49775443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:14.437542915 CET49775443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:14.437546968 CET4434977563.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.645994902 CET4434977563.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.646743059 CET4434977563.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.646823883 CET49775443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:14.647233963 CET49775443192.168.2.563.140.39.93
                                                                                                                                                        Mar 15, 2024 15:19:14.647248983 CET4434977563.140.39.93192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.670872927 CET49779443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:14.670909882 CET4434977963.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.671061039 CET49779443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:14.671318054 CET49779443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:14.671333075 CET4434977963.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.728065968 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.728157997 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:14.737247944 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:14.737267971 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.737632990 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.863746881 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:14.866296053 CET4434977963.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.866525888 CET49779443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:14.866534948 CET4434977963.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.866883993 CET4434977963.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.867321014 CET49779443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:14.867397070 CET4434977963.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:14.867458105 CET49779443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:14.908253908 CET4434977963.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.034934044 CET49779443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:15.102973938 CET49703443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.103104115 CET49703443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.103441954 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.103476048 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.103585958 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.108234882 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.108246088 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.192533016 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:15.236253023 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.255680084 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.255841017 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.363176107 CET4434977963.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.363923073 CET4434977963.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.364053965 CET49779443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:15.364774942 CET49779443192.168.2.563.140.39.240
                                                                                                                                                        Mar 15, 2024 15:19:15.364783049 CET4434977963.140.39.240192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.434119940 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.434214115 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.491045952 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.491059065 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.492254019 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.492330074 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.494209051 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.494268894 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.494426966 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.494432926 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.546431065 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.546462059 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.546469927 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.546504021 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.546519995 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.546531916 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.546555042 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:15.546596050 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.546622038 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:15.546655893 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:15.547353983 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.547362089 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.547403097 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:15.547442913 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.547447920 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:15.547488928 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:15.776040077 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.776133060 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.776323080 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.776385069 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.776467085 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.776530981 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.797708988 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.797725916 CET4434979023.1.237.91192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.797734022 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.797775030 CET49790443192.168.2.523.1.237.91
                                                                                                                                                        Mar 15, 2024 15:19:15.805145025 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:15.805176973 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:15.805241108 CET49774443192.168.2.520.114.59.183
                                                                                                                                                        Mar 15, 2024 15:19:15.805248976 CET4434977420.114.59.183192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:17.932372093 CET44349734142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:17.932538033 CET44349734142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:17.932684898 CET49734443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:19:19.787920952 CET49734443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:19:19.787997007 CET44349734142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:52.350436926 CET49801443192.168.2.552.165.165.26
                                                                                                                                                        Mar 15, 2024 15:19:52.350461960 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:52.350521088 CET49801443192.168.2.552.165.165.26
                                                                                                                                                        Mar 15, 2024 15:19:52.351368904 CET49801443192.168.2.552.165.165.26
                                                                                                                                                        Mar 15, 2024 15:19:52.351380110 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:52.538149118 CET49729443192.168.2.534.196.253.69
                                                                                                                                                        Mar 15, 2024 15:19:52.538192987 CET4434972934.196.253.69192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:52.760905981 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:52.761048079 CET49801443192.168.2.552.165.165.26
                                                                                                                                                        Mar 15, 2024 15:19:52.765429974 CET49801443192.168.2.552.165.165.26
                                                                                                                                                        Mar 15, 2024 15:19:52.765439034 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:52.765651941 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:52.775682926 CET49801443192.168.2.552.165.165.26
                                                                                                                                                        Mar 15, 2024 15:19:52.816251040 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:53.160625935 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:53.160650015 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:53.160664082 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:53.160746098 CET49801443192.168.2.552.165.165.26
                                                                                                                                                        Mar 15, 2024 15:19:53.160765886 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:53.160818100 CET49801443192.168.2.552.165.165.26
                                                                                                                                                        Mar 15, 2024 15:19:53.161179066 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:53.161211967 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:53.161246061 CET49801443192.168.2.552.165.165.26
                                                                                                                                                        Mar 15, 2024 15:19:53.161251068 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:53.161258936 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:53.161312103 CET49801443192.168.2.552.165.165.26
                                                                                                                                                        Mar 15, 2024 15:19:53.165361881 CET49801443192.168.2.552.165.165.26
                                                                                                                                                        Mar 15, 2024 15:19:53.165370941 CET4434980152.165.165.26192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:07.490559101 CET4434972934.196.253.69192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:07.490637064 CET4434972934.196.253.69192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:07.490703106 CET49729443192.168.2.534.196.253.69
                                                                                                                                                        Mar 15, 2024 15:20:07.678225040 CET49729443192.168.2.534.196.253.69
                                                                                                                                                        Mar 15, 2024 15:20:07.678272009 CET4434972934.196.253.69192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:07.678805113 CET49803443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:20:07.678859949 CET44349803142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:07.678951025 CET49803443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:20:07.679191113 CET49803443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:20:07.679203987 CET44349803142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:07.865823984 CET44349803142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:07.866094112 CET49803443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:20:07.866106033 CET44349803142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:07.866389990 CET44349803142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:07.866671085 CET49803443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:20:07.866724968 CET44349803142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:07.911042929 CET49803443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:20:17.858146906 CET44349803142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:17.858213902 CET44349803142.250.176.196192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:17.858275890 CET49803443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:20:19.787539959 CET49803443192.168.2.5142.250.176.196
                                                                                                                                                        Mar 15, 2024 15:20:19.787568092 CET44349803142.250.176.196192.168.2.5
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Mar 15, 2024 15:19:03.590594053 CET53552041.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:03.635951042 CET53525011.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:04.180128098 CET53563151.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:06.026392937 CET5633653192.168.2.51.1.1.1
                                                                                                                                                        Mar 15, 2024 15:19:06.026787043 CET5283553192.168.2.51.1.1.1
                                                                                                                                                        Mar 15, 2024 15:19:07.177360058 CET5854853192.168.2.51.1.1.1
                                                                                                                                                        Mar 15, 2024 15:19:07.177946091 CET5351253192.168.2.51.1.1.1
                                                                                                                                                        Mar 15, 2024 15:19:07.180210114 CET5391753192.168.2.51.1.1.1
                                                                                                                                                        Mar 15, 2024 15:19:07.180567980 CET5022653192.168.2.51.1.1.1
                                                                                                                                                        Mar 15, 2024 15:19:07.266371012 CET53535121.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.269459963 CET53539171.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.272994995 CET53502261.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.288295031 CET53585481.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.620920897 CET4981053192.168.2.51.1.1.1
                                                                                                                                                        Mar 15, 2024 15:19:07.621208906 CET5603653192.168.2.51.1.1.1
                                                                                                                                                        Mar 15, 2024 15:19:07.708309889 CET53498101.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:07.708838940 CET53560361.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:08.821598053 CET6421253192.168.2.51.1.1.1
                                                                                                                                                        Mar 15, 2024 15:19:08.821909904 CET5278553192.168.2.51.1.1.1
                                                                                                                                                        Mar 15, 2024 15:19:09.461827993 CET53554691.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:21.813863039 CET53543431.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:19:40.699929953 CET53567851.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:03.160212040 CET53531321.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:03.409543037 CET53600581.1.1.1192.168.2.5
                                                                                                                                                        Mar 15, 2024 15:20:09.278309107 CET6305253192.168.2.51.1.1.1
                                                                                                                                                        Mar 15, 2024 15:20:09.278498888 CET5713153192.168.2.51.1.1.1
                                                                                                                                                        Mar 15, 2024 15:20:31.828722000 CET53498821.1.1.1192.168.2.5
                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                        Mar 15, 2024 15:19:06.026392937 CET192.168.2.51.1.1.10xb9cdStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:06.026787043 CET192.168.2.51.1.1.10xc0cStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.177360058 CET192.168.2.51.1.1.10x91c1Standard query (0)mscom.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.177946091 CET192.168.2.51.1.1.10x5668Standard query (0)mscom.demdex.net65IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.180210114 CET192.168.2.51.1.1.10xb7e0Standard query (0)microsoftmscompoc.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.180567980 CET192.168.2.51.1.1.10xc58Standard query (0)microsoftmscompoc.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.620920897 CET192.168.2.51.1.1.10xaed5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.621208906 CET192.168.2.51.1.1.10xfaeaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:08.821598053 CET192.168.2.51.1.1.10x1efStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:08.821909904 CET192.168.2.51.1.1.10xed70Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:20:09.278309107 CET192.168.2.51.1.1.10x4526Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:20:09.278498888 CET192.168.2.51.1.1.10xa61dStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                        Mar 15, 2024 15:19:06.114376068 CET1.1.1.1192.168.2.50xfc4dNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:06.114376068 CET1.1.1.1192.168.2.50xfc4dNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:06.114376068 CET1.1.1.1192.168.2.50xfc4dNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:06.114376068 CET1.1.1.1192.168.2.50xfc4dNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:06.114609957 CET1.1.1.1192.168.2.50x1e1cNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:06.114701033 CET1.1.1.1192.168.2.50xb9cdNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:06.114701033 CET1.1.1.1192.168.2.50xb9cdNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:06.114701033 CET1.1.1.1192.168.2.50xb9cdNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:06.114701033 CET1.1.1.1192.168.2.50xb9cdNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:06.114985943 CET1.1.1.1192.168.2.50xc0cNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.266371012 CET1.1.1.1192.168.2.50x5668No error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.266371012 CET1.1.1.1192.168.2.50x5668No error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.266371012 CET1.1.1.1192.168.2.50x5668No error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.269459963 CET1.1.1.1192.168.2.50xb7e0No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.269459963 CET1.1.1.1192.168.2.50xb7e0No error (0)adobetarget.data.adobedc.net63.140.39.22A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.269459963 CET1.1.1.1192.168.2.50xb7e0No error (0)adobetarget.data.adobedc.net63.140.38.55A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.269459963 CET1.1.1.1192.168.2.50xb7e0No error (0)adobetarget.data.adobedc.net63.140.39.9A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.269459963 CET1.1.1.1192.168.2.50xb7e0No error (0)adobetarget.data.adobedc.net63.140.38.138A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.269459963 CET1.1.1.1192.168.2.50xb7e0No error (0)adobetarget.data.adobedc.net63.140.39.117A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.269459963 CET1.1.1.1192.168.2.50xb7e0No error (0)adobetarget.data.adobedc.net63.140.38.189A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.269459963 CET1.1.1.1192.168.2.50xb7e0No error (0)adobetarget.data.adobedc.net63.140.38.236A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.269459963 CET1.1.1.1192.168.2.50xb7e0No error (0)adobetarget.data.adobedc.net63.140.38.132A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.269459963 CET1.1.1.1192.168.2.50xb7e0No error (0)adobetarget.data.adobedc.net63.140.39.65A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.269459963 CET1.1.1.1192.168.2.50xb7e0No error (0)adobetarget.data.adobedc.net63.140.39.15A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.272862911 CET1.1.1.1192.168.2.50xf052No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.272994995 CET1.1.1.1192.168.2.50xc58No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.276441097 CET1.1.1.1192.168.2.50xbf55No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.276441097 CET1.1.1.1192.168.2.50xbf55No error (0)adobetarget.data.adobedc.net63.140.39.93A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.276441097 CET1.1.1.1192.168.2.50xbf55No error (0)adobetarget.data.adobedc.net63.140.38.217A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.276441097 CET1.1.1.1192.168.2.50xbf55No error (0)adobetarget.data.adobedc.net63.140.39.150A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.276441097 CET1.1.1.1192.168.2.50xbf55No error (0)adobetarget.data.adobedc.net63.140.38.112A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.276441097 CET1.1.1.1192.168.2.50xbf55No error (0)adobetarget.data.adobedc.net63.140.38.91A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.276441097 CET1.1.1.1192.168.2.50xbf55No error (0)adobetarget.data.adobedc.net63.140.39.224A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.276441097 CET1.1.1.1192.168.2.50xbf55No error (0)adobetarget.data.adobedc.net63.140.39.248A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.276441097 CET1.1.1.1192.168.2.50xbf55No error (0)adobetarget.data.adobedc.net63.140.39.130A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.276441097 CET1.1.1.1192.168.2.50xbf55No error (0)adobetarget.data.adobedc.net63.140.39.72A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.276441097 CET1.1.1.1192.168.2.50xbf55No error (0)adobetarget.data.adobedc.net63.140.38.210A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.288295031 CET1.1.1.1192.168.2.50x91c1No error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.288295031 CET1.1.1.1192.168.2.50x91c1No error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.288295031 CET1.1.1.1192.168.2.50x91c1No error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.288295031 CET1.1.1.1192.168.2.50x91c1No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.196.253.69A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.288295031 CET1.1.1.1192.168.2.50x91c1No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.2.148.239A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.288295031 CET1.1.1.1192.168.2.50x91c1No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.223.215.14A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.288295031 CET1.1.1.1192.168.2.50x91c1No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.230.85.61A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.288295031 CET1.1.1.1192.168.2.50x91c1No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.81.235.13A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.288295031 CET1.1.1.1192.168.2.50x91c1No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.83.15.28A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.288295031 CET1.1.1.1192.168.2.50x91c1No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.214.77.14A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.288295031 CET1.1.1.1192.168.2.50x91c1No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.199.157.43A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.708309889 CET1.1.1.1192.168.2.50xaed5No error (0)www.google.com142.250.176.196A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:07.708838940 CET1.1.1.1192.168.2.50xfaeaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:08.910655022 CET1.1.1.1192.168.2.50x1efNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:08.911694050 CET1.1.1.1192.168.2.50xed70No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.649655104 CET1.1.1.1192.168.2.50x9eefNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.650598049 CET1.1.1.1192.168.2.50x3b0eNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.994915009 CET1.1.1.1192.168.2.50x2bc2No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.994915009 CET1.1.1.1192.168.2.50x2bc2No error (0)adobetarget.data.adobedc.net63.140.39.240A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.994915009 CET1.1.1.1192.168.2.50x2bc2No error (0)adobetarget.data.adobedc.net63.140.39.35A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.994915009 CET1.1.1.1192.168.2.50x2bc2No error (0)adobetarget.data.adobedc.net63.140.39.22A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.994915009 CET1.1.1.1192.168.2.50x2bc2No error (0)adobetarget.data.adobedc.net63.140.38.236A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.994915009 CET1.1.1.1192.168.2.50x2bc2No error (0)adobetarget.data.adobedc.net63.140.39.15A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.994915009 CET1.1.1.1192.168.2.50x2bc2No error (0)adobetarget.data.adobedc.net63.140.38.138A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.994915009 CET1.1.1.1192.168.2.50x2bc2No error (0)adobetarget.data.adobedc.net63.140.39.117A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.994915009 CET1.1.1.1192.168.2.50x2bc2No error (0)adobetarget.data.adobedc.net63.140.38.189A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.994915009 CET1.1.1.1192.168.2.50x2bc2No error (0)adobetarget.data.adobedc.net63.140.38.132A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.994915009 CET1.1.1.1192.168.2.50x2bc2No error (0)adobetarget.data.adobedc.net63.140.38.55A (IP address)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:09.994941950 CET1.1.1.1192.168.2.50xa4bdNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:13.857870102 CET1.1.1.1192.168.2.50x350bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:19:13.858510017 CET1.1.1.1192.168.2.50xf696No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:20:09.368176937 CET1.1.1.1192.168.2.50xa61dNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Mar 15, 2024 15:20:09.369359970 CET1.1.1.1192.168.2.50x4526No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        • https:
                                                                                                                                                          • wcpstatic.microsoft.com
                                                                                                                                                          • js.monitor.azure.com
                                                                                                                                                          • target.microsoft.com
                                                                                                                                                          • www.bing.com
                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                        • slscr.update.microsoft.com
                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        0192.168.2.54971713.107.246.404431896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-03-15 14:19:06 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                        Host: wcpstatic.microsoft.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://learn.microsoft.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-03-15 14:19:06 UTC713INHTTP/1.1 200 OK
                                                                                                                                                        Date: Fri, 15 Mar 2024 14:19:06 GMT
                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                        Content-Length: 52717
                                                                                                                                                        Connection: close
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                        Age: 33025
                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                        Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                        Etag: 0x8DA85F6F74C6D08
                                                                                                                                                        Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                        x-ms-request-id: 7335b4fd-d01e-0016-7796-767d5d000000
                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                        x-azure-ref: 20240315T141906Z-d8a70yk0dh3hp68x14vm6ue9hg0000000360000000002w4s
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-03-15 14:19:06 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                        Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                        2024-03-15 14:19:06 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                        Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                        2024-03-15 14:19:06 UTC711INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                        Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                        2024-03-15 14:19:06 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                        Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                        2024-03-15 14:19:06 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                        Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        1192.168.2.54971813.107.246.404431896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-03-15 14:19:06 UTC549OUTGET /scripts/c/ms.jsll-3.min.js HTTP/1.1
                                                                                                                                                        Host: js.monitor.azure.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://learn.microsoft.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-03-15 14:19:06 UTC951INHTTP/1.1 200 OK
                                                                                                                                                        Date: Fri, 15 Mar 2024 14:19:06 GMT
                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                        Content-Length: 185160
                                                                                                                                                        Connection: close
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                        Last-Modified: Wed, 21 Feb 2024 18:08:19 GMT
                                                                                                                                                        ETag: 0x8DC330815DA77A2
                                                                                                                                                        x-ms-request-id: 3904c7b4-001e-00f2-3d43-766bda000000
                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                        x-ms-meta-jssdkver: 3.2.16
                                                                                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-3.2.16.min.js
                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        x-azure-ref: 20240315T141906Z-nzgevwy5vh7trcy4bh8em7646n00000004400000000044sq
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_REVALIDATED_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-03-15 14:19:06 UTC15433INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 33 2e 32 2e 31 36 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66
                                                                                                                                                        Data Ascii: /*! * 1DS JSLL SKU, 3.2.16 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&def
                                                                                                                                                        2024-03-15 14:19:06 UTC16384INData Raw: 74 29 3e 3e 3e 30 2c 6e 3d 30 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 57 72 3d 65 2c 47 72 3d 22 32 2e 38 2e 31 37 22 2c 58 72 3d 22 2e 22 2b 4b 72 28 36 29 2c 51 72 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 4a 72 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 5b 4d 5d 7c 7c 39 3d 3d 3d 65 5b 4d 5d 7c 7c 21 2b 65 5b 4d 5d 7d 66 75 6e 63 74 69 6f 6e 20 59 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 74 28 65 2b 51 72 2b 2b 2b 28 28 74 3d 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 29 3f 22 2e 22 2b 47 72 3a 70 29 2b 58 72 29 7d 66 75 6e 63 74 69 6f 6e 20 24 72 28 65 29 7b 76 61 72 20 61 3d 7b 69 64 3a 59 72 28 22 5f 61 69 44 61 74 61 2d 22 2b 28 65 7c 7c 70 29 2b 22 2e 22 2b 47 72 29 2c 61 63 63 65 70 74 3a 4a 72 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                        Data Ascii: t)>>>0,n=0);return r}var Wr=e,Gr="2.8.17",Xr="."+Kr(6),Qr=0;function Jr(e){return 1===e[M]||9===e[M]||!+e[M]}function Yr(e,t){return Mt(e+Qr+++((t=void 0!==t&&t)?"."+Gr:p)+Xr)}function $r(e){var a={id:Yr("_aiData-"+(e||p)+"."+Gr),accept:Jr,get:function(e,
                                                                                                                                                        2024-03-15 14:19:07 UTC16384INData Raw: 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 4e 26 26 74 6e 28 55 61 29 2c 68 5b 68 65 5d 28 29 26 26 74 6e 28 22 43 6f 72 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 22 29 2c 43 3d 65 7c 7c 7b 7d 2c 68 5b 76 65 5d 3d 43 2c 59 28 65 5b 6d 65 5d 29 26 26 74 6e 28 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 20 6b 65 79 22 29 2c 69 3d 72 2c 68 5b 4c 61 5d 3d 72 3b 65 3d 5a 74 28 43 2e 64 69 73 61 62 6c 65 44 62 67 45 78 74 29 2c 21 30 3d 3d 3d 65 26 26 50 26 26 28 69 5b 49 65 5d 28 50 29 2c 50 3d 6e 75 6c 6c 29 2c 69 26 26 21 50 26 26 21 30 21 3d 3d 65 26 26 28 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 79 72 29 7b 79
                                                                                                                                                        Data Ascii: ction(e,t,n,r){N&&tn(Ua),h[he]()&&tn("Core should not be initialized more than once"),C=e||{},h[ve]=C,Y(e[me])&&tn("Please provide instrumentation key"),i=r,h[La]=r;e=Zt(C.disableDbgExt),!0===e&&P&&(i[Ie](P),P=null),i&&!P&&!0!==e&&(P=function(e){if(!yr){y
                                                                                                                                                        2024-03-15 14:19:07 UTC16384INData Raw: 76 61 72 20 74 2c 6e 3d 6e 75 6c 6c 3b 69 66 28 65 29 74 72 79 7b 65 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 5b 4c 73 5d 29 3a 65 5b 4d 73 5d 26 26 65 5b 4d 73 5d 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 5b 4d 73 5d 5b 4c 73 5d 29 3a 65 2e 65 78 63 65 70 74 69 6f 6e 26 26 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4c 73 5d 29 3a 6a 73 28 65 29 3f 6e 3d 65 3a 6a 73 28 65 5b 55 73 5d 29 3f 6e 3d 65 5b 55 73 5d 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 26 26 65 5b 48 73 5d 3f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 65 5b 77 6f 5d 28 22 5c 6e 22 29 2c 72 3d 30 3b 72 3c 6e 5b 68 5d 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 72 5d 3b 6e 5b 72 2b 31 5d 26
                                                                                                                                                        Data Ascii: var t,n=null;if(e)try{e[Ls]?n=zs(e[Ls]):e[Ms]&&e[Ms][Ls]?n=zs(e[Ms][Ls]):e.exception&&e.exception[Ls]?n=zs(e.exception[Ls]):js(e)?n=e:js(e[Us])?n=e[Us]:window&&window.opera&&e[Hs]?n=function(e){for(var t=[],n=e[wo]("\n"),r=0;r<n[h];r++){var i=n[r];n[r+1]&
                                                                                                                                                        2024-03-15 14:19:07 UTC16384INData Raw: 69 6c 65 64 2c 20 74 72 61 63 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 76 28 72 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 2e 74 72 61 63 6b 4d 65 74 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 76 61 72 20 6e 3d 54 63 28 65 2c 74 63 5b 52 63 5d 2c 74 63 5b 4d 63 5d 2c 53 5b 4c 63 5d 28 29 2c 74 29 3b 53 5b 47 5d 5b 55 63 5d 28 6e 29 7d 63 61 74 63 68 28 72 29 7b 64 28 31 2c 33 36 2c 22 74 72 61 63 6b 4d 65 74 72 69 63 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 76 28 72 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 5b 56 63 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                        Data Ascii: iled, trace will not be collected: "+v(r),{exception:se(r)})}},S.trackMetric=function(e,t){try{var n=Tc(e,tc[Rc],tc[Mc],S[Lc](),t);S[G][Uc](n)}catch(r){d(1,36,"trackMetric failed, metric will not be collected: "+v(r),{exception:se(r)})}},S[Vc]=function(e,
                                                                                                                                                        2024-03-15 14:19:07 UTC16384INData Raw: 29 29 26 26 28 61 2e 73 79 6e 63 3d 33 29 29 2c 65 26 26 28 61 2e 74 61 72 67 65 74 55 72 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 22 3b 73 77 69 74 63 68 28 74 2e 74 61 67 4e 61 6d 65 29 7b 63 61 73 65 22 41 22 3a 63 61 73 65 22 41 52 45 41 22 3a 65 3d 74 2e 68 72 65 66 7c 7c 22 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4d 47 22 3a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 4d 75 28 74 2c 4c 75 29 3b 69 66 28 65 26 26 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 69 66 28 65 5b 30 5d 2e 68 72 65 66 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 68 72 65 66 3b 69 66 28 65 5b 30 5d 2e 73 72 63 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 73 72 63 7d 7d 72 65 74 75 72 6e 22 22 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22
                                                                                                                                                        Data Ascii: ))&&(a.sync=3)),e&&(a.targetUri=function(t){var e="";switch(t.tagName){case"A":case"AREA":e=t.href||"";break;case"IMG":e=function(){if(t){var e=Mu(t,Lu);if(e&&1===e.length){if(e[0].href)return e[0].href;if(e[0].src)return e[0].src}}return""}();break;case"
                                                                                                                                                        2024-03-15 14:19:07 UTC16384INData Raw: 66 2e 74 72 61 63 6b 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 6e 2e 6c 61 74 65 6e 63 79 3d 6e 2e 6c 61 74 65 6e 63 79 7c 7c 31 2c 6e 2e 62 61 73 65 44 61 74 61 3d 6e 2e 62 61 73 65 44 61 74 61 7c 7c 7b 7d 2c 6e 2e 64 61 74 61 3d 6e 2e 64 61 74 61 7c 7c 7b 7d 2c 75 65 28 65 29 26 26 65 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 2e 64 61 74 61 5b 65 5d 3d 74 7d 29 2c 66 2e 63 6f 72 65 2e 74 72 61 63 6b 28 6e 29 7d 2c 66 2e 74 72 61 63 6b 50 61 67 65 56 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 49 2e 5f 72 65 63 6f 72 64 54 69 6d 65 53 70 61 6e 28 22 64 77 65 6c 6c 54 69 6d 65 22 2c 21 31 29 2c 54 2e 76 3d 30 2c 69 3d 21 31 2c 66 2e 69 64 2e 69 6e 69 74 69 61 6c 69 7a 65 49 64 73 28 29 2c 65 2e 69 64 3d 66 2e 69
                                                                                                                                                        Data Ascii: f.trackEvent=function(n,e){n.latency=n.latency||1,n.baseData=n.baseData||{},n.data=n.data||{},ue(e)&&ee(e,function(e,t){n.data[e]=t}),f.core.track(n)},f.trackPageView=function(e,t){I._recordTimeSpan("dwellTime",!1),T.v=0,i=!1,f.id.initializeIds(),e.id=f.i
                                                                                                                                                        2024-03-15 14:19:07 UTC16384INData Raw: 3d 69 29 7b 6e 3d 21 30 3b 62 72 65 61 6b 7d 7d 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 56 66 28 65 2c 74 2c 6e 2c 72 29 7b 74 26 26 6e 26 26 30 3c 6e 2e 6c 65 6e 67 74 68 26 26 28 72 26 26 4f 66 5b 74 5d 3f 28 65 2e 68 64 72 73 5b 4f 66 5b 74 5d 5d 3d 6e 2c 65 2e 75 73 65 48 64 72 73 3d 21 30 29 3a 65 2e 75 72 6c 2b 3d 22 26 22 2b 74 2b 22 3d 22 2b 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 48 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 48 74 28 74 29 3f 65 3d 5b 74 5d 2e 63 6f 6e 63 61 74 28 65 29 3a 46 28 74 29 26 26 28 65 3d 74 2e 63 6f 6e 63 61 74 28 65 29 29 29 2c 65 7d 4d 66 28 63 66 2c 63 66 2c 21 31 29 2c 4d 66 28 6e 66 2c 6e 66 29 2c 4d 66 28 72 66 2c 22 43 6c 69 65 6e 74 2d 49 64 22 29 2c 4d 66 28 73 66 2c 73 66 29 2c 4d 66
                                                                                                                                                        Data Ascii: =i){n=!0;break}}}return n}function Vf(e,t,n,r){t&&n&&0<n.length&&(r&&Of[t]?(e.hdrs[Of[t]]=n,e.useHdrs=!0):e.url+="&"+t+"="+n)}function Hf(e,t){return t&&(Ht(t)?e=[t].concat(e):F(t)&&(e=t.concat(e))),e}Mf(cf,cf,!1),Mf(nf,nf),Mf(rf,"Client-Id"),Mf(sf,sf),Mf
                                                                                                                                                        2024-03-15 14:19:07 UTC16384INData Raw: 72 29 2a 74 5b 31 5d 29 2c 30 3c 3d 6e 26 26 30 3c 3d 74 5b 31 5d 26 26 6e 3e 74 5b 31 5d 26 26 28 6e 3d 74 5b 31 5d 29 2c 74 2e 70 75 73 68 28 6e 29 2c 42 5b 65 5d 3d 74 29 7d 29 7d 2c 6c 2e 66 6c 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 30 29 2c 55 7c 7c 28 6e 3d 6e 7c 7c 31 2c 65 3f 6e 75 6c 6c 3d 3d 4c 3f 28 63 28 29 2c 6d 28 31 2c 30 2c 6e 29 2c 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 3d 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 61 28 31 2c 30 2c 74 29 2c 76 28 29 2c 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 44 2e 69 73 43 6f 6d 70 6c 65 74 65 6c 79 49 64 6c 65 28 29 3f 65 28 29 3a 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 3d 6e 75 6c 6c 2c 6e 28 65
                                                                                                                                                        Data Ascii: r)*t[1]),0<=n&&0<=t[1]&&n>t[1]&&(n=t[1]),t.push(n),B[e]=t)})},l.flush=function(e,t,n){void 0===e&&(e=!0),U||(n=n||1,e?null==L?(c(),m(1,0,n),L=s(function(){L=null,function r(e,t){a(1,0,t),v(),function n(e){D.isCompletelyIdle()?e():L=s(function(){L=null,n(e
                                                                                                                                                        2024-03-15 14:19:07 UTC16384INData Raw: 28 73 70 2c 61 70 3d 43 74 29 2c 73 70 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 63 70 3d 73 70 3b 66 75 6e 63 74 69 6f 6e 20 75 70 28 74 29 7b 76 61 72 20 6e 3d 70 6f 28 29 2c 72 3d 74 61 28 29 3b 72 65 28 75 70 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 67 65 74 54 72 61 63 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 67 65 74 54 72 61 63 65 43 74 78 26 26 74 2e 67 65 74 54 72 61 63 65 43 74 78 28 29 2e 67 65 74 54 72 61 63 65 49 64 28 29 7c 7c 72 7d 2c 65 2e 67 65 74 4c 61 73 74 50 61 67 65 56 69 65 77 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 7d 75 70 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 6c 70 3d 75 70 2c 66 70 3d 22 64 75 72 61 74 69 6f 6e 22 2c 64 70 3d
                                                                                                                                                        Data Ascii: (sp,ap=Ct),sp.__ieDyn=1;var cp=sp;function up(t){var n=po(),r=ta();re(up,this,function(e){e.getTraceId=function(){return t&&t.getTraceCtx&&t.getTraceCtx().getTraceId()||r},e.getLastPageViewId=function(){return n}})}up.__ieDyn=1;var lp=up,fp="duration",dp=


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        2192.168.2.54974923.51.58.94443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-03-15 14:19:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                        2024-03-15 14:19:08 UTC496INHTTP/1.1 200 OK
                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                        Server: ECAcc (chd/073D)
                                                                                                                                                        X-CID: 11
                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                        X-Ms-Region: prod-eus2-z1
                                                                                                                                                        Cache-Control: public, max-age=191203
                                                                                                                                                        Date: Fri, 15 Mar 2024 14:19:08 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        X-CID: 2


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        3192.168.2.54975123.51.58.94443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-03-15 14:19:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                        2024-03-15 14:19:09 UTC456INHTTP/1.1 200 OK
                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                        Server: ECAcc (chd/0778)
                                                                                                                                                        X-CID: 11
                                                                                                                                                        Cache-Control: public, max-age=180484
                                                                                                                                                        Date: Fri, 15 Mar 2024 14:19:09 GMT
                                                                                                                                                        Content-Length: 55
                                                                                                                                                        Connection: close
                                                                                                                                                        X-CID: 2
                                                                                                                                                        2024-03-15 14:19:09 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        4192.168.2.54975963.140.39.934431896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-03-15 14:19:09 UTC792OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=0b038b707ecf4ed09772a360a774f75f&version=2.9.0 HTTP/1.1
                                                                                                                                                        Host: target.microsoft.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Content-Length: 1056
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Accept: */*
                                                                                                                                                        Origin: https://learn.microsoft.com
                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://learn.microsoft.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: MSCC=NR; at_check=true; mbox=session#0b038b707ecf4ed09772a360a774f75f#1710514209
                                                                                                                                                        2024-03-15 14:19:09 UTC1056OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 66 64 34 65 66 65 64 34 38 38 39 63 34 32 30 38 39 65 32 36 36 37 62 61 33 61 39 36 65 66 32 62 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                        Data Ascii: {"requestId":"fd4efed4889c42089e2667ba3a96ef2b","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                        2024-03-15 14:19:09 UTC845INHTTP/1.1 200 OK
                                                                                                                                                        date: Fri, 15 Mar 2024 14:19:09 GMT
                                                                                                                                                        content-type: application/json;charset=UTF-8
                                                                                                                                                        vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                        access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                        x-request-id: a80c6935-f861-4ff3-b914-7babf749590e
                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                        accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                        server: jag
                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                        connection: close
                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                        2024-03-15 14:19:09 UTC300INData Raw: 31 32 35 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 66 64 34 65 66 65 64 34 38 38 39 63 34 32 30 38 39 65 32 36 36 37 62 61 33 61 39 36 65 66 32 62 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 30 62 30 33 38 62 37 30 37 65 63 66 34 65 64 30 39 37 37 32 61 33 36 30 61 37 37 34 66 37 35 66 2e 33 34 5f 30 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65 6c 65 6d 65 74 72 79 53 65 72 76 65 72 54 6f 6b 65 6e 22 3a 22 51 76 39 61 73 42 43 4a 49 34 4b 58 56 74 39 59 41 4d 38 75 47 65 62 39 75 56 74 64 66
                                                                                                                                                        Data Ascii: 125{"status":200,"requestId":"fd4efed4889c42089e2667ba3a96ef2b","client":"microsoftmscompoc","id":{"tntId":"0b038b707ecf4ed09772a360a774f75f.34_0"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"telemetryServerToken":"Qv9asBCJI4KXVt9YAM8uGeb9uVtdf
                                                                                                                                                        2024-03-15 14:19:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        5192.168.2.54976563.140.39.2404431896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-03-15 14:19:10 UTC584OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=0b038b707ecf4ed09772a360a774f75f&version=2.9.0 HTTP/1.1
                                                                                                                                                        Host: target.microsoft.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: MSCC=NR; at_check=true; mbox=session#0b038b707ecf4ed09772a360a774f75f#1710514209|PC#0b038b707ecf4ed09772a360a774f75f.34_0#1744692349
                                                                                                                                                        2024-03-15 14:19:10 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                        date: Fri, 15 Mar 2024 14:19:10 GMT
                                                                                                                                                        content-type: application/json;charset=UTF-8
                                                                                                                                                        vary: accept-encoding
                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                        server: jag
                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                        connection: close
                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                        2024-03-15 14:19:10 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                        Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                        2024-03-15 14:19:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        6192.168.2.54977563.140.39.934431896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-03-15 14:19:14 UTC1005OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=0b038b707ecf4ed09772a360a774f75f&version=2.9.0 HTTP/1.1
                                                                                                                                                        Host: target.microsoft.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Content-Length: 1111
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Accept: */*
                                                                                                                                                        Origin: https://learn.microsoft.com
                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://learn.microsoft.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: MSCC=NR; at_check=true; MUID=023FD82C0A996CAA36A2CC6F0E996A9A; MC1=GUID=4e92cc4ad4724320b598502317d68d87&HASH=4e92&LV=202403&V=4&LU=1710512353344; MS0=c42a6362126549fd8b86d4a1c5bfeae1; mbox=session#0b038b707ecf4ed09772a360a774f75f#1710514213|PC#0b038b707ecf4ed09772a360a774f75f.34_0#1744692349
                                                                                                                                                        2024-03-15 14:19:14 UTC1111OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 37 37 34 61 39 63 63 31 61 62 33 37 34 63 32 39 39 38 39 33 31 39 38 34 64 66 32 36 30 64 36 39 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                        Data Ascii: {"requestId":"774a9cc1ab374c2998931984df260d69","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                        2024-03-15 14:19:14 UTC845INHTTP/1.1 200 OK
                                                                                                                                                        date: Fri, 15 Mar 2024 14:19:14 GMT
                                                                                                                                                        content-type: application/json;charset=UTF-8
                                                                                                                                                        vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                        access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                        x-request-id: 665937a5-2d5f-4055-82f5-5742a10c853b
                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                        accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                        server: jag
                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                        connection: close
                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                        2024-03-15 14:19:14 UTC300INData Raw: 31 32 35 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 37 37 34 61 39 63 63 31 61 62 33 37 34 63 32 39 39 38 39 33 31 39 38 34 64 66 32 36 30 64 36 39 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 30 62 30 33 38 62 37 30 37 65 63 66 34 65 64 30 39 37 37 32 61 33 36 30 61 37 37 34 66 37 35 66 2e 33 34 5f 30 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65 6c 65 6d 65 74 72 79 53 65 72 76 65 72 54 6f 6b 65 6e 22 3a 22 31 33 4f 44 38 6d 6d 4b 51 4c 4f 46 6c 76 39 44 56 71 45 6c 69 39 30 69 33 52 48 68 4a
                                                                                                                                                        Data Ascii: 125{"status":200,"requestId":"774a9cc1ab374c2998931984df260d69","client":"microsoftmscompoc","id":{"tntId":"0b038b707ecf4ed09772a360a774f75f.34_0"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"telemetryServerToken":"13OD8mmKQLOFlv9DVqEli90i3RHhJ
                                                                                                                                                        2024-03-15 14:19:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        7192.168.2.54977963.140.39.2404431896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-03-15 14:19:14 UTC745OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=0b038b707ecf4ed09772a360a774f75f&version=2.9.0 HTTP/1.1
                                                                                                                                                        Host: target.microsoft.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: MSCC=NR; at_check=true; MUID=023FD82C0A996CAA36A2CC6F0E996A9A; MC1=GUID=4e92cc4ad4724320b598502317d68d87&HASH=4e92&LV=202403&V=4&LU=1710512353344; MS0=c42a6362126549fd8b86d4a1c5bfeae1; mbox=session#0b038b707ecf4ed09772a360a774f75f#1710514214|PC#0b038b707ecf4ed09772a360a774f75f.34_0#1744692354
                                                                                                                                                        2024-03-15 14:19:15 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                        date: Fri, 15 Mar 2024 14:19:15 GMT
                                                                                                                                                        content-type: application/json;charset=UTF-8
                                                                                                                                                        vary: accept-encoding
                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                        server: jag
                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                        connection: close
                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                        2024-03-15 14:19:15 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                        Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                        2024-03-15 14:19:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        8192.168.2.54977420.114.59.183443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-03-15 14:19:15 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Fu4z8kSOSK6bWEg&MD=95eSMd5y HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept: */*
                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                        2024-03-15 14:19:15 UTC560INHTTP/1.1 200 OK
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                        Expires: -1
                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                        MS-CorrelationId: 05859cd5-e2c8-4028-a7f1-760f978444f2
                                                                                                                                                        MS-RequestId: 5fc38170-3eab-46b9-b1dd-dd6c16b362e0
                                                                                                                                                        MS-CV: vCe+7xF5REmoRyZl.0
                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Date: Fri, 15 Mar 2024 14:19:14 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        Content-Length: 24490
                                                                                                                                                        2024-03-15 14:19:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                        2024-03-15 14:19:15 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        9192.168.2.54979023.1.237.91443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-03-15 14:19:15 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                        Origin: https://www.bing.com
                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                        Content-type: text/xml
                                                                                                                                                        X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                        X-BM-CBT: 1696428841
                                                                                                                                                        X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                        X-BM-DeviceDimensions: 784x984
                                                                                                                                                        X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                        X-BM-DeviceScale: 100
                                                                                                                                                        X-BM-DTZ: 120
                                                                                                                                                        X-BM-Market: CH
                                                                                                                                                        X-BM-Theme: 000000;0078d7
                                                                                                                                                        X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                        X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                        X-Device-isOptin: false
                                                                                                                                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                        X-Device-OSSKU: 48
                                                                                                                                                        X-Device-Touch: false
                                                                                                                                                        X-DeviceID: 01000A410900D492
                                                                                                                                                        X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                        X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                        X-PositionerType: Desktop
                                                                                                                                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                        X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                        X-Search-SafeSearch: Moderate
                                                                                                                                                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                        X-UserAgeClass: Unknown
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                        Host: www.bing.com
                                                                                                                                                        Content-Length: 2484
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1710512321880&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                        2024-03-15 14:19:15 UTC1OUTData Raw: 3c
                                                                                                                                                        Data Ascii: <
                                                                                                                                                        2024-03-15 14:19:15 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                        Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                        2024-03-15 14:19:15 UTC480INHTTP/1.1 204 No Content
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                        X-MSEdge-Ref: Ref A: 5E7C0A537BC6445DBFA84B120117F37D Ref B: LAX311000113047 Ref C: 2024-03-15T14:19:15Z
                                                                                                                                                        Date: Fri, 15 Mar 2024 14:19:15 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                        X-CDN-TraceID: 0.57ed0117.1710512355.1826b3b5


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        10192.168.2.54980152.165.165.26443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-03-15 14:19:52 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Fu4z8kSOSK6bWEg&MD=95eSMd5y HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept: */*
                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                        2024-03-15 14:19:53 UTC560INHTTP/1.1 200 OK
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                        Expires: -1
                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                        MS-CorrelationId: ae87b65e-e2d2-4a24-b5d4-5c8157915100
                                                                                                                                                        MS-RequestId: f19c8dca-6cf9-4811-a26a-b2419fece447
                                                                                                                                                        MS-CV: biXK8nCJHkitRZ5f.0
                                                                                                                                                        X-Microsoft-SLSClientCache: 2160
                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Date: Fri, 15 Mar 2024 14:19:52 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        Content-Length: 25457
                                                                                                                                                        2024-03-15 14:19:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                        2024-03-15 14:19:53 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                        Target ID:0
                                                                                                                                                        Start time:15:18:55
                                                                                                                                                        Start date:15/03/2024
                                                                                                                                                        Path:C:\Users\user\Desktop\vOGV8c3Giz.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Users\user\Desktop\vOGV8c3Giz.exe
                                                                                                                                                        Imagebase:0xc10000
                                                                                                                                                        File size:36'864 bytes
                                                                                                                                                        MD5 hash:9988ECC60CA7190191200F1E67898134
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true
                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                        Target ID:1
                                                                                                                                                        Start time:15:18:55
                                                                                                                                                        Start date:15/03/2024
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:3
                                                                                                                                                        Start time:15:19:00
                                                                                                                                                        Start date:15/03/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:5
                                                                                                                                                        Start time:15:19:01
                                                                                                                                                        Start date:15/03/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1700 --field-trial-handle=1988,i,12458129977835493123,11945592699107720463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:6
                                                                                                                                                        Start time:15:19:04
                                                                                                                                                        Start date:15/03/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=vOGV8c3Giz.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:7
                                                                                                                                                        Start time:15:19:04
                                                                                                                                                        Start date:15/03/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1476 --field-trial-handle=2012,i,14412736939882139219,5969695175124773585,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        No disassembly