Edit tour

Windows Analysis Report
https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fparaplegiccenter.org%2Ftheme&locale=kslnobtyphxn&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Famer%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=q6dTqPfr04YE%

Overview

General Information

Sample URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fparaplegiccenter.org%2Ftheme&locale=kslnobtyphxn&dest=https%3A%2F%2Fteams.
Analysis ID:1412373
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Very long command line found
Found iframes
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2056,i,15998974486970425617,1226352535455255685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fparaplegiccenter.org%2Ftheme&locale=kslnobtyphxn&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Famer%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=q6dTqPfr04YE%252fTTtAYZrU9w4e8w1JmEteuK7Guw15TDCTXoQxzvFOvhLqk1RRLGdtxd%252f3B8gMN28v7JW8lHGT7L4pfx5FdtqelUp33PQGNqo5h4Y5GZLJBgBesesV48cgpL4ZXrxv9q5JxDILY%252beUPgpCy%252fR3DAyGPQ6EbIVdRkp5BWAGRI9iON4aie7xo79Zi6wo%252bUACJPLWAX22kKKIKB2U01kHlMxcIedifYfrRjMRCTgN%252bodTlxVWOaW%252boExwuW3jgaEa4rlRLpnnfZkbfvNV7jY%252fnYPoOs6%252fy2kN0E2joLNM43WDeABa8heDzcZXn3k8%252bhIc4hPj1wsUTJaGvsbPllZF7L3DOE66ztHmRHSg5i0owIOrihmED8EsaEBbau9imIZAkV3a1oqUoxE5w3u%252f9gbcmd3eh1P7AX8xdkQ29OtDlaHBZvUA1FXmwo2ruwrC2zWGiF6CwA57qEQrhF1oaDKKjek9UpwX2%252bzwsRrZ2s32sFCgiBymr8o%252bR6zLesxCrSxwS3IjrlyyJgxTIzgFhNlMYCMW%252bcy2%252fCSi5n1M4JCtt6VCeFLnYmhOrT3XRTszjc%252fSO581aL5ug1ysRMipNK9QWCLsikA2M611CtACq0NI3uj4EOJ%252bB%252bQE5kyIvhxqCrdPnBtu4Cgb4H6KRAhiIYVxcBfkXUHasKnJSDr%252fLOJ1qvmyDrjUrb7Wd2O67mxDvE0hXM1XrGqKKkO8D4VNaccF5vFku19IMptmxjmJjbM%252fRD0xjJIx0Q7hTPLCAaPy80rYHx8WA1kOQ5lUIKrWFuWS9IEk6sLaC2XAAbPXt2Wcsz1HaY0av1VkBSalnQn5TlSx0Xn7e3C6HoYa0ibUeKn3I9jVUVFjtjlChonTwsOUulpv6PYPhniqATuAKexDBmIGhQ5GX%252fBrtl3S%252fr9PCI14LvF8SIwxRXtau%252byG0Rwy%252f%252boMv%252f9j%252bQDTzCxa%252bWBOCn%252bvWWnQNMelXfOKWbjBi%252fLR4rw%252be9ix4mCK45sSfv%252f6q2UNkmrnfqqxoNywxkP%252fyC1TpYyPJXrboNKBHsBTAeBgtPpcZlosdo93IM81iXGK0eO%252bLUMTfkrkgFHcBQ81VHh39f4NFYlx86SJXHElZGen3dJyGpJTw1I%252fLXDS2BG3OYfaNnBdhsP%252bk37vBUvIjJZ2VWVNgev%252bcAacLJW4XAEvC14HQUorCAxgejLT5A%252brYCzfLMJJ0OG27ZC6DT1mAeDqlfDwywjSsel4pvfMkSALLNVYssHE1ezzeUboPOghpsVd3D6zBSPaR2%252bYTbHJIS1UK2BvZcrgzwAtYUlv1HXnxju9Iwa%252fjdWQNJAeoLbgKMnsvhA1v8%252beJJ%252bhY3J9zjIm6evCdympyAWPalSItmDmc22Ct3KVxjkDVszr67YMBNkMKsEf4TIKd9ofwCbmZphh2m9FGcDPe2y%252bUZjfh5DdzSQO8yaVMJKcXM%253d%3B%20expires%3DThu%2C%2021%20Mar%202024%2000%3A37%3A39%20GMT%3B%20path%3D%2F&wau=https" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638465344000931245.MWRiNzI0NWYtYmVlOS00ZTk3LWI1MDctZWY3YTRkMjI1ZGU2NGI0OTFlNDEtYjI4Ny00MmFkLWE2MzgtOTdmMmE3YWJhMmFh&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXBEDkKNCSdldUdyA97FKHzoKovAHy8KarNoem5BDOMIYIDxrBLNE_Jo2qKF7IvNSeGtuEzhWts304nHkznNRlKFgOZjlobIRPaYpEzowJ7ghD9J97yzxwjcfartHg2a9ihwMgJEDDJj3BOPk6D0VfDNayVjXb-QrbSFDcdGp2bYLZSyQuTIix6PHeh_N155Hrqs3w7gUHNipcJGONM4DFNmLPmiAkOGbkLhqOgIB6EtWljNx2elWXkJUCTD5EeXILO_D8J9tDMSeR2EHY4xOFXVKkMJPqEcgnSpcAMTOMUFAvxFq5RYqQUomueB3KH1Ujzj3cTMeFm7a8yQPjPhwBMY&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638465344000931245.MWRiNzI0NWYtYmVlOS00ZTk3LWI1MDctZWY3YTRkMjI1ZGU2NGI0OTFlNDEtYjI4Ny00MmFkLWE2MzgtOTdmMmE3YWJhMmFh&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXBEDkKNCSdldUdyA97FKHzoKovAHy8KarNoem5BDOMIYIDxrBLNE_Jo2qKF7IvNSeGtuEzhWts304nHkznNRlKFgOZjlobIRPaYpEzowJ7ghD9J97yzxwjcfartHg2a9ihwMgJEDDJj3BOPk6D0VfDNayVjXb-QrbSFDcdGp2bYLZSyQuTIix6PHeh_N155Hrqs3w7gUHNipcJGONM4DFNmLPmiAkOGbkLhqOgIB6EtWljNx2elWXkJUCTD5EeXILO_D8J9tDMSeR2EHY4xOFXVKkMJPqEcgnSpcAMTOMUFAvxFq5RYqQUomueB3KH1Ujzj3cTMeFm7a8yQPjPhwBMY&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638465344000931245.MWRiNzI0NWYtYmVlOS00ZTk3LWI1MDctZWY3YTRkMjI1ZGU2NGI0OTFlNDEtYjI4Ny00MmFkLWE2MzgtOTdmMmE3YWJhMmFh&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXBEDkKNCSdldUdyA97FKHzoKovAHy8KarNoem5BDOMIYIDxrBLNE_Jo2qKF7IvNSeGtuEzhWts304nHkznNRlKFgOZjlobIRPaYpEzowJ7ghD9J97yzxwjcfartHg2a9ihwMgJEDDJj3BOPk6D0VfDNayVjXb-QrbSFDcdGp2bYLZSyQuTIix6PHeh_N155Hrqs3w7gUHNipcJGONM4DFNmLPmiAkOGbkLhqOgIB6EtWljNx2elWXkJUCTD5EeXILO_D8J9tDMSeR2EHY4xOFXVKkMJPqEcgnSpcAMTOMUFAvxFq5RYqQUomueB3KH1Ujzj3cTMeFm7a8yQPjPhwBMY&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Title: Redirecting does not match URL
Source: https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.htmlHTTP Parser: No favicon
Source: https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.htmlHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638465344000931245.MWRiNzI0NWYtYmVlOS00ZTk3LWI1MDctZWY3YTRkMjI1ZGU2NGI0OTFlNDEtYjI4Ny00MmFkLWE2MzgtOTdmMmE3YWJhMmFh&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXBEDkKNCSdldUdyA97FKHzoKovAHy8KarNoem5BDOMIYIDxrBLNE_Jo2qKF7IvNSeGtuEzhWts304nHkznNRlKFgOZjlobIRPaYpEzowJ7ghD9J97yzxwjcfartHg2a9ihwMgJEDDJj3BOPk6D0VfDNayVjXb-QrbSFDcdGp2bYLZSyQuTIix6PHeh_N155Hrqs3w7gUHNipcJGONM4DFNmLPmiAkOGbkLhqOgIB6EtWljNx2elWXkJUCTD5EeXILO_D8J9tDMSeR2EHY4xOFXVKkMJPqEcgnSpcAMTOMUFAvxFq5RYqQUomueB3KH1Ujzj3cTMeFm7a8yQPjPhwBMY&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No favicon
Source: https://support.microsoft.com/en-us/silentsigninhandlerHTTP Parser: No favicon
Source: https://www.google.com/sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Parser: No favicon
Source: https://www.google.com/sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&size=normal&s=hlvSdbWX159DBvIJBgVlqKBbrEsm0DUORwxOptvLAfhNCK1qLOQcnv8E4EoB4d9fihQ_e7wzvRL6ngMY8DjZqu_P-k3npV-0bjEwQ_ywNEvfnMsjgjRGyagFifxGiP7oer2LOEzjQAkKm1lUZ2gagDOn01bagUpH1QxTi1XJN_eoTEt8yDTQP6g8j2KRg6YxVsMYSMLxjKTrUXNU828A9LcEu5DJ6wAQfajGygcxNtdl-TtvrS70l-3jTzSkG7fPyw6u7JeCRWvgm7ehkUSCUJDQzhw2LDg&cb=trs491yuc4b7HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bHTTP Parser: No favicon
Source: https://www.microsoft.com/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638465344000931245.MWRiNzI0NWYtYmVlOS00ZTk3LWI1MDctZWY3YTRkMjI1ZGU2NGI0OTFlNDEtYjI4Ny00MmFkLWE2MzgtOTdmMmE3YWJhMmFh&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXBEDkKNCSdldUdyA97FKHzoKovAHy8KarNoem5BDOMIYIDxrBLNE_Jo2qKF7IvNSeGtuEzhWts304nHkznNRlKFgOZjlobIRPaYpEzowJ7ghD9J97yzxwjcfartHg2a9ihwMgJEDDJj3BOPk6D0VfDNayVjXb-QrbSFDcdGp2bYLZSyQuTIix6PHeh_N155Hrqs3w7gUHNipcJGONM4DFNmLPmiAkOGbkLhqOgIB6EtWljNx2elWXkJUCTD5EeXILO_D8J9tDMSeR2EHY4xOFXVKkMJPqEcgnSpcAMTOMUFAvxFq5RYqQUomueB3KH1Ujzj3cTMeFm7a8yQPjPhwBMY&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638465344000931245.MWRiNzI0NWYtYmVlOS00ZTk3LWI1MDctZWY3YTRkMjI1ZGU2NGI0OTFlNDEtYjI4Ny00MmFkLWE2MzgtOTdmMmE3YWJhMmFh&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXBEDkKNCSdldUdyA97FKHzoKovAHy8KarNoem5BDOMIYIDxrBLNE_Jo2qKF7IvNSeGtuEzhWts304nHkznNRlKFgOZjlobIRPaYpEzowJ7ghD9J97yzxwjcfartHg2a9ihwMgJEDDJj3BOPk6D0VfDNayVjXb-QrbSFDcdGp2bYLZSyQuTIix6PHeh_N155Hrqs3w7gUHNipcJGONM4DFNmLPmiAkOGbkLhqOgIB6EtWljNx2elWXkJUCTD5EeXILO_D8J9tDMSeR2EHY4xOFXVKkMJPqEcgnSpcAMTOMUFAvxFq5RYqQUomueB3KH1Ujzj3cTMeFm7a8yQPjPhwBMY&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49732 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49732 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ak_bmsc=BC7F512E59E6B8AE572EED98820D94A7~000000000000000000000000000000~YAAQN5QzuA3IpTuOAQAAZuLTWxfkfN/LQIwDmasyk3prh6RXyzHb8mUhhggaz9jHjnQhzXnATRaDV3dd4cb5unYAYcjHNZcX324dBL1NwlKz0qJDzvOiNcG52+90Tdf9dptNNPxwx+57WR3TyaanMrDW15Ale6MXWFK9c89nIqWMyP1ELaF9nqmPu7LlmzjWt6nYsiPdvPuespGx9YOmWS8rGD5K09+4jV6P+LOfymFZJpIGQftW0l0XLsq+92Rdyx/pqv22B5dUqACzFBmFBMYP1O9xDkx1Tw0rem8PD2K7dTlaENNU0etZEiRfjqPkT9l+RcMq3Qfuc9LB/ijcqMeeLUEn7dlw+IiyRHON13yFpk3SKgPlg8lgF4lHywk=
Source: global trafficHTTP traffic detected: GET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.23347.2/en-US/meBoot.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_GW4zPEKtwiiwtRHaCqGPVw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.23347.2/en-US/meCore.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/FetchSessions_Core_WM_k0RdTFUWcOnt4wIi6YA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /16.000/content/js/MeControl_GCUifLbdUHB6FoHcM4oDPg2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/s/paraplegiccenter.org/theme HTTP/1.1Host: google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&size=normal&s=hlvSdbWX159DBvIJBgVlqKBbrEsm0DUORwxOptvLAfhNCK1qLOQcnv8E4EoB4d9fihQ_e7wzvRL6ngMY8DjZqu_P-k3npV-0bjEwQ_ywNEvfnMsjgjRGyagFifxGiP7oer2LOEzjQAkKm1lUZ2gagDOn01bagUpH1QxTi1XJN_eoTEt8yDTQP6g8j2KRg6YxVsMYSMLxjKTrUXNU828A9LcEu5DJ6wAQfajGygcxNtdl-TtvrS70l-3jTzSkG7fPyw6u7JeCRWvgm7ehkUSCUJDQzhw2LDg&cb=trs491yuc4b7 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
Source: global trafficHTTP traffic detected: GET /js/bg/v77SiQbcxtK1O5ek11TdloiB5zZ00UAxE3PsP-319e4.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&size=normal&s=hlvSdbWX159DBvIJBgVlqKBbrEsm0DUORwxOptvLAfhNCK1qLOQcnv8E4EoB4d9fihQ_e7wzvRL6ngMY8DjZqu_P-k3npV-0bjEwQ_ywNEvfnMsjgjRGyagFifxGiP7oer2LOEzjQAkKm1lUZ2gagDOn01bagUpH1QxTi1XJN_eoTEt8yDTQP6g8j2KRg6YxVsMYSMLxjKTrUXNU828A9LcEu5DJ6wAQfajGygcxNtdl-TtvrS70l-3jTzSkG7fPyw6u7JeCRWvgm7ehkUSCUJDQzhw2LDg&cb=trs491yuc4b7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&size=normal&s=hlvSdbWX159DBvIJBgVlqKBbrEsm0DUORwxOptvLAfhNCK1qLOQcnv8E4EoB4d9fihQ_e7wzvRL6ngMY8DjZqu_P-k3npV-0bjEwQ_ywNEvfnMsjgjRGyagFifxGiP7oer2LOEzjQAkKm1lUZ2gagDOn01bagUpH1QxTi1XJN_eoTEt8yDTQP6g8j2KRg6YxVsMYSMLxjKTrUXNU828A9LcEu5DJ6wAQfajGygcxNtdl-TtvrS70l-3jTzSkG7fPyw6u7JeCRWvgm7ehkUSCUJDQzhw2LDg&cb=trs491yuc4b7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
Source: chromecache_170.2.drString found in binary or memory: "//www.linkedin.com/shareArticle?mini=true&url=" + equals www.linkedin.com (Linkedin)
Source: chromecache_170.2.drString found in binary or memory: url: "//www.facebook.com/share.php?u=" + h, equals www.facebook.com (Facebook)
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownHTTP traffic detected: POST /api/mt/amer/beta/atpsafelinks/geturlreputationsitev2/ HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveContent-Length: 1708sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-ms-session-id: nullx-ms-client-type: unknownx-ms-client-env: unknownsec-ch-ua-mobile: ?0x-ms-client-version: unknownUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonx-ms-request-id: nullX-sourceId: nullX-sourceDetail: nullX-RingOverride: nullsec-ch-ua-platform: "Windows"Accept: */*Origin: https://statics.teams.cdn.office.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://statics.teams.cdn.office.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_199.2.drString found in binary or memory: http://github.com/aFarkas/lazysizes
Source: chromecache_229.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_242.2.drString found in binary or memory: http://github.com/requirejs/domReady
Source: chromecache_242.2.drString found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
Source: chromecache_152.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_211.2.dr, chromecache_260.2.drString found in binary or memory: https://assets.onestore.ms
Source: chromecache_185.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_185.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_185.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_185.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_185.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_211.2.dr, chromecache_260.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
Source: chromecache_154.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_154.2.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_211.2.dr, chromecache_260.2.drString found in binary or memory: https://mem.gfx.ms
Source: chromecache_211.2.dr, chromecache_260.2.drString found in binary or memory: https://microsoftwindows.112.2o7.net
Source: chromecache_185.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_185.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_185.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_185.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_185.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_185.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_208.2.drString found in binary or memory: https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories
Source: chromecache_185.2.dr, chromecache_210.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_185.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/recaptcha__.
Source: chromecache_210.2.dr, chromecache_169.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/recaptcha__en.js
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.5:49723 version: TLS 1.2

System Summary

barindex
Source: unknownProcess created: Commandline size = 2058
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: Commandline size = 2058Jump to behavior
Source: classification engineClassification label: sus22.win@33/244@42/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2056,i,15998974486970425617,1226352535455255685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fparaplegiccenter.org%2Ftheme&locale=kslnobtyphxn&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Famer%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=q6dTqPfr04YE%252fTTtAYZrU9w4e8w1JmEteuK7Guw15TDCTXoQxzvFOvhLqk1RRLGdtxd%252f3B8gMN28v7JW8lHGT7L4pfx5FdtqelUp33PQGNqo5h4Y5GZLJBgBesesV48cgpL4ZXrxv9q5JxDILY%252beUPgpCy%252fR3DAyGPQ6EbIVdRkp5BWAGRI9iON4aie7xo79Zi6wo%252bUACJPLWAX22kKKIKB2U01kHlMxcIedifYfrRjMRCTgN%252bodTlxVWOaW%252boExwuW3jgaEa4rlRLpnnfZkbfvNV7jY%252fnYPoOs6%252fy2kN0E2joLNM43WDeABa8heDzcZXn3k8%252bhIc4hPj1wsUTJaGvsbPllZF7L3DOE66ztHmRHSg5i0owIOrihmED8EsaEBbau9imIZAkV3a1oqUoxE5w3u%252f9gbcmd3eh1P7AX8xdkQ29OtDlaHBZvUA1FXmwo2ruwrC2zWGiF6CwA57qEQrhF1oaDKKjek9UpwX2%252bzwsRrZ2s32sFCgiBymr8o%252bR6zLesxCrSxwS3IjrlyyJgxTIzgFhNlMYCMW%252bcy2%252fCSi5n1M4JCtt6VCeFLnYmhOrT3XRTszjc%252fSO581aL5ug1ysRMipNK9QWCLsikA2M611CtACq0NI3uj4EOJ%252bB%252bQE5kyIvhxqCrdPnBtu4Cgb4H6KRAhiIYVxcBfkXUHasKnJSDr%252fLOJ1qvmyDrjUrb7Wd2O67mxDvE0hXM1XrGqKKkO8D4VNaccF5vFku19IMptmxjmJjbM%252fRD0xjJIx0Q7hTPLCAaPy80rYHx8WA1kOQ5lUIKrWFuWS9IEk6sLaC2XAAbPXt2Wcsz1HaY0av1VkBSalnQn5TlSx0Xn7e3C6HoYa0ibUeKn3I9jVUVFjtjlChonTwsOUulpv6PYPhniqATuAKexDBmIGhQ5GX%252fBrtl3S%252fr9PCI14LvF8SIwxRXtau%252byG0Rwy%252f%252boMv%252f9j%252bQDTzCxa%252bWBOCn%252bvWWnQNMelXfOKWbjBi%252fLR4rw%252be9ix4mCK45sSfv%252f6q2UNkmrnfqqxoNywxkP%252fyC1TpYyPJXrboNKBHsBTAeBgtPpcZlosdo93IM81iXGK0eO%252bLUMTfkrkgFHcBQ81VHh39f4NFYlx86SJXHElZGen3dJyGpJTw1I%252fLXDS2BG3OYfaNnBdhsP%252bk37vBUvIjJZ2VWVNgev%252bcAacLJW4XAEvC14HQUorCAxgejLT5A%252brYCzfLMJJ0OG27ZC6DT1mAeDqlfDwywjSsel4pvfMkSALLNVYssHE1ezzeUboPOghpsVd3D6zBSPaR2%252bYTbHJIS1UK2BvZcrgzwAtYUlv1HXnxju9Iwa%252fjdWQNJAeoLbgKMnsvhA1v8%252beJJ%252bhY3J9zjIm6evCdympyAWPalSItmDmc22Ct3KVxjkDVszr67YMBNkMKsEf4TIKd9ofwCbmZphh2m9FGcDPe2y%252bUZjfh5DdzSQO8yaVMJKcXM%253d%3B%20expires%3DThu%2C%2021%20Mar%202024%2000%3A37%3A39%20GMT%3B%20path%3D%2F&wau=https"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2056,i,15998974486970425617,1226352535455255685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fparaplegiccenter.org%2Ftheme&locale=kslnobtyphxn&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Famer%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=q6dTqPfr04YE%252fTTtAYZrU9w4e8w1JmEteuK7Guw15TDCTXoQxzvFOvhLqk1RRLGdtxd%252f3B8gMN28v7JW8lHGT7L4pfx5FdtqelUp33PQGNqo5h4Y5GZLJBgBesesV48cgpL4ZXrxv9q5JxDILY%252beUPgpCy%252fR3DAyGPQ6EbIVdRkp5BWAGRI9iON4aie7xo79Zi6wo%252bUACJPLWAX22kKKIKB2U01kHlMxcIedifYfrRjMRCTgN%252bodTlxVWOaW%252boExwuW3jgaEa4rlRLpnnfZkbfvNV7jY%252fnYPoOs6%252fy2kN0E2joLNM43WDeABa8heDzcZXn3k8%252bhIc4hPj1wsUTJaGvsbPllZF7L3DOE66ztHmRHSg5i0owIOrihmED8EsaEBbau9imIZAkV3a1oqUoxE5w3u%252f9gbcmd3eh1P7AX8xdkQ29OtDlaHBZvUA1FXmwo2ruwrC2zWGiF6CwA57qEQrhF1oaDKKjek9UpwX2%252bzwsRrZ2s32sFCgiBymr8o%252bR6zLesxCrSxwS3IjrlyyJgxTIzgFhNlMYCMW%252bcy2%252fCSi5n1M4JCtt6VCeFLnYmhOrT3XRTszjc%252fSO581aL5ug1ysRMipNK9QWCLsikA2M611CtACq0NI3uj4EOJ%252bB%252bQE5kyIvhxqCrdPnBtu4Cgb4H6KRAhiIYVxcBfkXUHasKnJSDr%252fLOJ1qvmyDrjUrb7Wd2O67mxDvE0hXM1XrGqKKkO8D4VNaccF5vFku19IMptmxjmJjbM%252fRD0xjJIx0Q7hTPLCAaPy80rYHx8WA1kOQ5lUIKrWFuWS9IEk6sLaC2XAAbPXt2Wcsz1HaY0av1VkBSalnQn5TlSx0Xn7e3C6HoYa0ibUeKn3I9jVUVFjtjlChonTwsOUulpv6PYPhniqATuAKexDBmIGhQ5GX%252fBrtl3S%252fr9PCI14LvF8SIwxRXtau%252byG0Rwy%252f%252boMv%252f9j%252bQDTzCxa%252bWBOCn%252bvWWnQNMelXfOKWbjBi%252fLR4rw%252be9ix4mCK45sSfv%252f6q2UNkmrnfqqxoNywxkP%252fyC1TpYyPJXrboNKBHsBTAeBgtPpcZlosdo93IM81iXGK0eO%252bLUMTfkrkgFHcBQ81VHh39f4NFYlx86SJXHElZGen3dJyGpJTw1I%252fLXDS2BG3OYfaNnBdhsP%252bk37vBUvIjJZ2VWVNgev%252bcAacLJW4XAEvC14HQUorCAxgejLT5A%252brYCzfLMJJ0OG27ZC6DT1mAeDqlfDwywjSsel4pvfMkSALLNVYssHE1ezzeUboPOghpsVd3D6zBSPaR2%252bYTbHJIS1UK2BvZcrgzwAtYUlv1HXnxju9Iwa%252fjdWQNJAeoLbgKMnsvhA1v8%252beJJ%252bhY3J9zjIm6evCdympyAWPalSItmDmc22Ct3KVxjkDVszr67YMBNkMKsEf4TIKd9ofwCbmZphh2m9FGcDPe2y%252bUZjfh5DdzSQO8yaVMJKcXM%253d%3B%20expires%3DThu%2C%2021%20Mar%202024%2000%3A37%3A39%20GMT%3B%20path%3D%2F&wau=https"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
1
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1412373 URL: https://statics.teams.cdn.o... Startdate: 20/03/2024 Architecture: WINDOWS Score: 22 27 Very long command line found 2->27 6 chrome.exe 9 2->6         started        10 chrome.exe 2->10         started        process3 dnsIp4 15 192.168.2.16 unknown unknown 6->15 17 192.168.2.5, 443, 49344, 49669 unknown unknown 6->17 19 239.255.255.250 unknown Reserved 6->19 29 Very long command line found 6->29 12 chrome.exe 6->12         started        signatures5 process6 dnsIp7 21 mem.gfx.ms 12->21 23 logincdn.msftauth.net 12->23 25 21 other IPs or domains 12->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fparaplegiccenter.org%2Ftheme&locale=kslnobtyphxn&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Famer%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=q6dTqPfr04YE%252fTTtAYZrU9w4e8w1JmEteuK7Guw15TDCTXoQxzvFOvhLqk1RRLGdtxd%252f3B8gMN28v7JW8lHGT7L4pfx5FdtqelUp33PQGNqo5h4Y5GZLJBgBesesV48cgpL4ZXrxv9q5JxDILY%252beUPgpCy%252fR3DAyGPQ6EbIVdRkp5BWAGRI9iON4aie7xo79Zi6wo%252bUACJPLWAX22kKKIKB2U01kHlMxcIedifYfrRjMRCTgN%252bodTlxVWOaW%252boExwuW3jgaEa4rlRLpnnfZkbfvNV7jY%252fnYPoOs6%252fy2kN0E2joLNM43WDeABa8heDzcZXn3k8%252bhIc4hPj1wsUTJaGvsbPllZF7L3DOE66ztHmRHSg5i0owIOrihmED8EsaEBbau9imIZAkV3a1oqUoxE5w3u%252f9gbcmd3eh1P7AX8xdkQ29OtDlaHBZvUA1FXmwo2ruwrC2zWGiF6CwA57qEQrhF1oaDKKjek9UpwX2%252bzwsRrZ2s32sFCgiBymr8o%252bR6zLesxCrSxwS3IjrlyyJgxTIzgFhNlMYCMW%252bcy2%252fCSi5n1M4JCtt6VCeFLnYmhOrT3XRTszjc%252fSO581aL5ug1ysRMipNK9QWCLsikA2M611CtACq0NI3uj4EOJ%252bB%252bQE5kyIvhxqCrdPnBtu4Cgb4H6KRAhiIYVxcBfkXUHasKnJSDr%252fLOJ1qvmyDrjUrb7Wd2O67mxDvE0hXM1XrGqKKkO8D4VNaccF5vFku19IMptmxjmJjbM%252fRD0xjJIx0Q7hTPLCAaPy80rYHx8WA1kOQ5lUIKrWFuWS9IEk6sLaC2XAAbPXt2Wcsz1HaY0av1VkBSalnQn5TlSx0Xn7e3C6HoYa0ibUeKn3I9jVUVFjtjlChonTwsOUulpv6PYPhniqATuAKexDBmIGhQ5GX%252fBrtl3S%252fr9PCI14LvF8SIwxRXtau%252byG0Rwy%252f%252boMv%252f9j%252bQDTzCxa%252bWBOCn%252bvWWnQNMelXfOKWbjBi%252fLR4rw%252be9ix4mCK45sSfv%252f6q2UNkmrnfqqxoNywxkP%252fyC1TpYyPJXrboNKBHsBTAeBgtPpcZlosdo93IM81iXGK0eO%252bLUMTfkrkgFHcBQ81VHh39f4NFYlx86SJXHElZGen3dJyGpJTw1I%252fLXDS2BG3OYfaNnBdhsP%252bk37vBUvIjJZ2VWVNgev%252bcAacLJW4XAEvC14HQUorCAxgejLT5A%252brYCzfLMJJ0OG27ZC6DT1mAeDqlfDwywjSsel4pvfMkSALLNVYssHE1ezzeUboPOghpsVd3D6zBSPaR2%252bYTbHJIS1UK2BvZcrgzwAtYUlv1HXnxju9Iwa%252fjdWQNJAeoLbgKMnsvhA1v8%252beJJ%252bhY3J9zjIm6evCdympyAWPalSItmDmc22Ct3KVxjkDVszr67YMBNkMKsEf4TIKd9ofwCbmZphh2m9FGcDPe2y%252bUZjfh5DdzSQO8yaVMJKcXM%253d%3B%20expires%3DThu%2C%2021%20Mar%202024%2000%3A37%3A39%20GMT%3B%20path%3D%2F&wau=https0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.gstatic.c..?/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/recaptcha__.0%URL Reputationsafe
https://mem.gfx.ms/scripts/me/MeControl/10.23347.2/en-US/meBoot.min.js0%URL Reputationsafe
https://assets.onestore.ms0%URL Reputationsafe
https://recaptcha.net0%URL Reputationsafe
https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=10%URL Reputationsafe
https://mem.gfx.ms0%URL Reputationsafe
https://mem.gfx.ms/scripts/me/MeControl/10.23347.2/en-US/meCore.min.js0%URL Reputationsafe
about:blank0%Avira URL Cloudsafe
https://logincdn.msftauth.net/16.000/content/js/MeControl_GCUifLbdUHB6FoHcM4oDPg2.js0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.80.46
truefalse
    high
    cs1100.wpc.omegacdn.net
    152.199.4.44
    truefalse
      unknown
      microsoftwindows.112.2o7.net
      63.140.39.22
      truefalse
        high
        sni1gl.wpc.alphacdn.net
        152.195.19.97
        truefalse
          unknown
          www.google.com
          142.250.72.100
          truefalse
            high
            cs1227.wpc.alphacdn.net
            192.229.211.199
            truefalse
              unknown
              part-0012.t-0009.t-msedge.net
              13.107.213.40
              truefalse
                unknown
                s-0005.dual-s-msedge.net
                52.123.129.14
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.211.108
                  truefalse
                    unknown
                    windowsupdatebg.s.llnwi.net
                    69.164.46.128
                    truefalse
                      unknown
                      js.monitor.azure.com
                      unknown
                      unknownfalse
                        high
                        c.s-microsoft.com
                        unknown
                        unknownfalse
                          high
                          support.content.office.net
                          unknown
                          unknownfalse
                            high
                            aadcdn.msftauth.net
                            unknown
                            unknowntrue
                              unknown
                              logincdn.msftauth.net
                              unknown
                              unknowntrue
                                unknown
                                login.microsoftonline.com
                                unknown
                                unknownfalse
                                  high
                                  assets.onestore.ms
                                  unknown
                                  unknowntrue
                                    unknown
                                    acctcdn.msftauth.net
                                    unknown
                                    unknowntrue
                                      unknown
                                      mem.gfx.ms
                                      unknown
                                      unknowntrue
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&size=normal&s=hlvSdbWX159DBvIJBgVlqKBbrEsm0DUORwxOptvLAfhNCK1qLOQcnv8E4EoB4d9fihQ_e7wzvRL6ngMY8DjZqu_P-k3npV-0bjEwQ_ywNEvfnMsjgjRGyagFifxGiP7oer2LOEzjQAkKm1lUZ2gagDOn01bagUpH1QxTi1XJN_eoTEt8yDTQP6g8j2KRg6YxVsMYSMLxjKTrUXNU828A9LcEu5DJ6wAQfajGygcxNtdl-TtvrS70l-3jTzSkG7fPyw6u7JeCRWvgm7ehkUSCUJDQzhw2LDg&cb=trs491yuc4b7false
                                          high
                                          https://mem.gfx.ms/scripts/me/MeControl/10.23347.2/en-US/meBoot.min.jsfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.google.com/js/bg/v77SiQbcxtK1O5ek11TdloiB5zZ00UAxE3PsP-319e4.jsfalse
                                            high
                                            https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1false
                                            • URL Reputation: safe
                                            unknown
                                            https://google.com/amp/s/paraplegiccenter.org/themefalse
                                              high
                                              https://www.google.com/sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                                high
                                                about:blankfalse
                                                • Avira URL Cloud: safe
                                                low
                                                https://www.google.com/favicon.icofalse
                                                  high
                                                  https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=YurWEBlMIwR4EqFPncmQTkxQfalse
                                                    high
                                                    https://www.google.com/recaptcha/api.jsfalse
                                                      high
                                                      https://logincdn.msftauth.net/16.000/content/js/MeControl_GCUifLbdUHB6FoHcM4oDPg2.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://mem.gfx.ms/scripts/me/MeControl/10.23347.2/en-US/meCore.min.jsfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.google.com/recaptcha/api2/bframe?hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bfalse
                                                        high
                                                        https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.jsfalse
                                                          high
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          http://www.apache.org/licenses/LICENSE-2.0chromecache_152.2.drfalse
                                                            high
                                                            https://microsoftwindows.112.2o7.netchromecache_211.2.dr, chromecache_260.2.drfalse
                                                              high
                                                              https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_185.2.drfalse
                                                                high
                                                                http://github.com/requirejs/requirejs/LICENSEchromecache_242.2.drfalse
                                                                  high
                                                                  https://www.gstatic.c..?/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/recaptcha__.chromecache_185.2.drfalse
                                                                  • URL Reputation: safe
                                                                  low
                                                                  https://support.google.com/recaptcha#6262736chromecache_185.2.drfalse
                                                                    high
                                                                    https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_185.2.drfalse
                                                                      high
                                                                      https://assets.onestore.mschromecache_211.2.dr, chromecache_260.2.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://recaptcha.netchromecache_185.2.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://login.windows-ppe.netchromecache_154.2.drfalse
                                                                        high
                                                                        https://mem.gfx.mschromecache_211.2.dr, chromecache_260.2.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.google.com/recaptcha/?hl=en#6223828chromecache_185.2.drfalse
                                                                          high
                                                                          https://cloud.google.com/contactchromecache_185.2.drfalse
                                                                            high
                                                                            https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_185.2.drfalse
                                                                              high
                                                                              https://play.google.com/log?format=json&hasfast=truechromecache_185.2.drfalse
                                                                                high
                                                                                http://github.com/requirejs/domReadychromecache_242.2.drfalse
                                                                                  high
                                                                                  https://login.microsoftonline.comchromecache_154.2.drfalse
                                                                                    high
                                                                                    https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_185.2.drfalse
                                                                                      high
                                                                                      https://support.google.com/recaptcha/#6175971chromecache_185.2.drfalse
                                                                                        high
                                                                                        http://github.com/aFarkas/lazysizeschromecache_199.2.drfalse
                                                                                          high
                                                                                          https://www.google.com/recaptcha/api2/chromecache_185.2.dr, chromecache_210.2.drfalse
                                                                                            high
                                                                                            http://github.com/requirejs/almond/LICENSEchromecache_229.2.drfalse
                                                                                              high
                                                                                              https://support.google.com/recaptchachromecache_185.2.drfalse
                                                                                                high
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                142.250.80.46
                                                                                                google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                13.107.246.40
                                                                                                unknownUnited States
                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                52.123.129.14
                                                                                                s-0005.dual-s-msedge.netUnited States
                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                13.107.213.40
                                                                                                part-0012.t-0009.t-msedge.netUnited States
                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                142.250.72.100
                                                                                                www.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                192.229.211.199
                                                                                                cs1227.wpc.alphacdn.netUnited States
                                                                                                15133EDGECASTUSfalse
                                                                                                63.140.39.22
                                                                                                microsoftwindows.112.2o7.netUnited States
                                                                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                239.255.255.250
                                                                                                unknownReserved
                                                                                                unknownunknownfalse
                                                                                                142.250.65.164
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                IP
                                                                                                192.168.2.16
                                                                                                192.168.2.5
                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                Analysis ID:1412373
                                                                                                Start date and time:2024-03-20 13:25:30 +01:00
                                                                                                Joe Sandbox product:CloudBasic
                                                                                                Overall analysis duration:0h 3m 42s
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Cookbook file name:browseurl.jbs
                                                                                                Sample URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fparaplegiccenter.org%2Ftheme&locale=kslnobtyphxn&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Famer%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=q6dTqPfr04YE%2fTTtAYZrU9w4e8w1JmEteuK7Guw15TDCTXoQxzvFOvhLqk1RRLGdtxd%2f3B8gMN28v7JW8lHGT7L4pfx5FdtqelUp33PQGNqo5h4Y5GZLJBgBesesV48cgpL4ZXrxv9q5JxDILY%2beUPgpCy%2fR3DAyGPQ6EbIVdRkp5BWAGRI9iON4aie7xo79Zi6wo%2bUACJPLWAX22kKKIKB2U01kHlMxcIedifYfrRjMRCTgN%2bodTlxVWOaW%2boExwuW3jgaEa4rlRLpnnfZkbfvNV7jY%2fnYPoOs6%2fy2kN0E2joLNM43WDeABa8heDzcZXn3k8%2bhIc4hPj1wsUTJaGvsbPllZF7L3DOE66ztHmRHSg5i0owIOrihmED8EsaEBbau9imIZAkV3a1oqUoxE5w3u%2f9gbcmd3eh1P7AX8xdkQ29OtDlaHBZvUA1FXmwo2ruwrC2zWGiF6CwA57qEQrhF1oaDKKjek9UpwX2%2bzwsRrZ2s32sFCgiBymr8o%2bR6zLesxCrSxwS3IjrlyyJgxTIzgFhNlMYCMW%2bcy2%2fCSi5n1M4JCtt6VCeFLnYmhOrT3XRTszjc%2fSO581aL5ug1ysRMipNK9QWCLsikA2M611CtACq0NI3uj4EOJ%2bB%2bQE5kyIvhxqCrdPnBtu4Cgb4H6KRAhiIYVxcBfkXUHasKnJSDr%2fLOJ1qvmyDrjUrb7Wd2O67mxDvE0hXM1XrGqKKkO8D4VNaccF5vFku19IMptmxjmJjbM%2fRD0xjJIx0Q7hTPLCAaPy80rYHx8WA1kOQ5lUIKrWFuWS9IEk6sLaC2XAAbPXt2Wcsz1HaY0av1VkBSalnQn5TlSx0Xn7e3C6HoYa0ibUeKn3I9jVUVFjtjlChonTwsOUulpv6PYPhniqATuAKexDBmIGhQ5GX%2fBrtl3S%2fr9PCI14LvF8SIwxRXtau%2byG0Rwy%2f%2boMv%2f9j%2bQDTzCxa%2bWBOCn%2bvWWnQNMelXfOKWbjBi%2fLR4rw%2be9ix4mCK45sSfv%2f6q2UNkmrnfqqxoNywxkP%2fyC1TpYyPJXrboNKBHsBTAeBgtPpcZlosdo93IM81iXGK0eO%2bLUMTfkrkgFHcBQ81VHh39f4NFYlx86SJXHElZGen3dJyGpJTw1I%2fLXDS2BG3OYfaNnBdhsP%2bk37vBUvIjJZ2VWVNgev%2bcAacLJW4XAEvC14HQUorCAxgejLT5A%2brYCzfLMJJ0OG27ZC6DT1mAeDqlfDwywjSsel4pvfMkSALLNVYssHE1ezzeUboPOghpsVd3D6zBSPaR2%2bYTbHJIS1UK2BvZcrgzwAtYUlv1HXnxju9Iwa%2fjdWQNJAeoLbgKMnsvhA1v8%2beJJ%2bhY3J9zjIm6evCdympyAWPalSItmDmc22Ct3KVxjkDVszr67YMBNkMKsEf4TIKd9ofwCbmZphh2m9FGcDPe2y%2bUZjfh5DdzSQO8yaVMJKcXM%3d%3B expires%3DThu%2C 21 Mar 2024 00%3A37%3A39 GMT%3B path%3D%2F&wau=https
                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                Number of analysed new started processes analysed:7
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • HCA enabled
                                                                                                • EGA enabled
                                                                                                • AMSI enabled
                                                                                                Analysis Mode:default
                                                                                                Analysis stop reason:Timeout
                                                                                                Detection:SUS
                                                                                                Classification:sus22.win@33/244@42/11
                                                                                                EGA Information:Failed
                                                                                                HCA Information:
                                                                                                • Successful, ratio: 100%
                                                                                                • Number of executed functions: 0
                                                                                                • Number of non-executed functions: 0
                                                                                                Cookbook Comments:
                                                                                                • Browse: https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/office-365-atp?view=o365-worldwide
                                                                                                • Browse: https://google.com/amp/s/paraplegiccenter.org/theme
                                                                                                • Browse: https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/office-365-atp?view=o365-worldwide
                                                                                                • Browse: https://www.microsoft.com/
                                                                                                • Browse: https://support.microsoft.com/en-us
                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                • Excluded IPs from analysis (whitelisted): 142.251.40.163, 172.253.122.84, 142.251.40.206, 34.104.35.123, 23.53.126.10, 23.53.126.35, 184.29.143.249, 184.29.143.201, 23.1.196.63, 40.68.123.157, 23.41.170.164, 146.19.181.36, 192.229.211.108, 104.77.8.144, 69.164.46.128, 52.165.164.15, 20.189.173.14, 23.215.25.190, 23.221.239.146, 23.221.239.136, 20.190.152.22, 40.126.24.82, 40.126.24.149, 20.190.152.21, 40.126.24.147, 20.190.152.19, 40.126.24.81, 40.126.24.84, 40.126.24.146, 40.126.24.83, 104.117.182.80, 104.117.182.56, 104.105.93.146, 23.215.24.116, 104.102.135.62, 40.126.24.148, 142.251.40.138, 142.251.40.170, 172.217.165.138, 142.250.72.106, 142.250.80.10, 142.251.32.106, 142.250.65.170, 142.250.65.202, 142.250.81.234, 142.251.35.170, 142.250.64.74, 142.251.41.10, 142.250.65.234, 142.250.80.74, 142.251.40.106, 142.250.80.42, 20.110.205.119, 52.168.112.66, 20.190.152.20, 13.107.21.200, 204.79.197.200, 23.46.156.33, 23.46.156.7, 20.75.60.91, 172.217.165.131, 142.250.80.106, 142.250.64.106, 142.250.72.99, 142.2
                                                                                                • Excluded domains from analysis (whitelisted): aijscdn2.afd.azureedge.net, assets.onestore.ms.edgekey.net, lgincdnmsftuswe2.azureedge.net, clientservices.googleapis.com, ak.privatelink.msidentity.com, clients2.google.com, learn.microsoft.com.edgekey.net, acctcdnvzeuno.azureedge.net, onedscolprdcus10.centralus.cloudapp.azure.com, acctcdnvzeuno.ec.azureedge.net, statics.teams.cdn.office.net, acctcdnmsftuswe2.azureedge.net, onedscolprdwus13.westus.cloudapp.azure.com, dual-a-0001.a-msedge.net, lgincdnvzeuno.ec.azureedge.net, assets.onestore.ms.akadns.net, c-s.cms.ms.akadns.net, edgedl.me.gvt1.com, c.bing.com, c.s-microsoft.com-c.edgekey.net, clients.l.google.com, logincdn.msauth.net, support.microsoft.com, c-bing-com.a-0001.a-msedge.net, acctcdn.msauth.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, arc.trafficmanager.net, login.mso.msidentity.com, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, accounts.google.com, fonts.gstatic.com, wu.ec.azureedge.net, onedscolprdeus01.
                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                No simulations
                                                                                                No context
                                                                                                No context
                                                                                                No context
                                                                                                No context
                                                                                                No context
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 20 11:26:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2677
                                                                                                Entropy (8bit):3.969571625905585
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8AdsTQ0UHKWidAKZdA19ehwiZUklqehSy+3:8XPEFy
                                                                                                MD5:16AF2515267DEC429AAC50DC7037BB7B
                                                                                                SHA1:84FEB2577D71B30003AB1646B774F48B5C9C563E
                                                                                                SHA-256:CDBF16D3A0382DD2BCDF6D8E2FF1A829A20E85B2055975A95FB147DD7A80C19F
                                                                                                SHA-512:FD442C70A3EF4427F29036C7349AA842F667D0A6F3C1E6B685BB87740A537247343378D260410847A2885F298B7780945E4985151D042B5D298C02141B67B6B4
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,....!.i..z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItXHc....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtXHc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtXHc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtXHc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtXJc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............dL......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 20 11:26:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2679
                                                                                                Entropy (8bit):3.9862943302698715
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8/dsTQ0UHKWidAKZdA1weh/iZUkAQkqeh1y+2:8KP29QQy
                                                                                                MD5:56DF6598FDA59A5CE178A1F3BB0A1018
                                                                                                SHA1:ECE8675E48327B9CFF0D492DCED1B9B3F53E53CB
                                                                                                SHA-256:8A23F239BDF33D0F1276F80262BD9B7C6624566B84AC662A803067F7890A7789
                                                                                                SHA-512:64674AF6C7AEBFE33C973A189B08CCDC526BD6B643453EA1D0116F8F2D31763B9841957732440C66FD5D5C34C8E557FE164553E5B0307DE4F1D2422091A0C596
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,......[..z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItXHc....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtXHc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtXHc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtXHc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtXJc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............dL......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2693
                                                                                                Entropy (8bit):3.9954016380775372
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8x1dsTQ0sHKWidAKZdA14tseh7sFiZUkmgqeh7sry+BX:8xkP2nxy
                                                                                                MD5:1F701F9C94B07E86C66535A6E6DC0DFF
                                                                                                SHA1:CC967FD2E88EF58D8A527CE242A8F5E47645844E
                                                                                                SHA-256:916D1688B385BCC3E27120643923DFC0D072DBE40A02CB58F044C4F22365E6F9
                                                                                                SHA-512:A3B7DA2FC33B65A44A80343D5779C9DAA2AA62B0620CFA6AB4247D862E7DA5707CB3C0446C08FB00727538F2D5186DC78620EF1333A95AFB5961C57A8929252F
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItXHc....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtXHc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtXHc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtXHc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............dL......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 20 11:26:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2681
                                                                                                Entropy (8bit):3.9826143560240403
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8J6dsTQ0UHKWidAKZdA1vehDiZUkwqehJy+R:8J9Pdjy
                                                                                                MD5:1D0C7313D3E5A8D3AFAC4570A030CB2C
                                                                                                SHA1:A3619F9669AD272CBF69CC7EB13923E86025CAF2
                                                                                                SHA-256:0113562D2D299A446749E7D3405E6C609B7EF400FEB6DAADCB25B605F629EA6A
                                                                                                SHA-512:033D34818FC90DC01459B1FFF8FB523BBF6057E9992FFF0E7340CA7EFBAD82222FE9EDEDF03E06484D05139E3660F015F8E91287916AECB07AE8DD900B8CC029
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,......U..z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItXHc....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtXHc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtXHc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtXHc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtXJc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............dL......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 20 11:26:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2681
                                                                                                Entropy (8bit):3.9717901941061875
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8gdsTQ0UHKWidAKZdA1hehBiZUk1W1qehHy+C:83P99ny
                                                                                                MD5:448AFEB5F24562F5817DA330397C4B5E
                                                                                                SHA1:700114C3DCE6E15EF76B9F5068F7E0FCB51F92E2
                                                                                                SHA-256:11AC31FA6D3A73DFD2BACDBF44ED83BDBD4E37DB328EDAA04CF363573D1DA354
                                                                                                SHA-512:628F2464A763080DC437CAEB658DFE4AE41598AEF2C074AA9D47F28108AA39D426F62AF8658C9A572DD9E80ACC2D0D7D71A1A3AD300729A8BE35C27E64655941
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,.....d..z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItXHc....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtXHc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtXHc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtXHc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtXJc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............dL......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 20 11:26:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2683
                                                                                                Entropy (8bit):3.9831268934177166
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8cdsTQ0UHKWidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxy+yT+:8LPBT/TbxWOvTbxy7T
                                                                                                MD5:E982B0C831781591AA8DF6E60A2CA9B0
                                                                                                SHA1:08D2D72459D5587B3C464D25B6A2BD245FB6BDEE
                                                                                                SHA-256:15C77502E9451C6B7256346482BFD658992B03DD276D30920E144CA100734661
                                                                                                SHA-512:C23E08A3E366A499B985FE391FBBE800F6015E72297501401255D1CF5C5533CF8823173B64BB0B08204760BAD0D072AEDB5A4BC83EB7308CDBCF7F3BCF9B5C23
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,....z.I..z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItXHc....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtXHc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtXHc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtXHc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtXJc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............dL......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):4054
                                                                                                Entropy (8bit):7.797012573497454
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (32681), with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):178958
                                                                                                Entropy (8bit):3.6451295262820915
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:7mWTl90STteLRFmnt81yi1oONt+jVh5Fp3f5rc7WGceLysIe3XQP8eVH2JMZJ97e:JWUxC6hbhY1r
                                                                                                MD5:8A250F349AF31672A8310CABD30497C1
                                                                                                SHA1:5C6CF8E5093C99981810C1BEA1CCF41545B572E8
                                                                                                SHA-256:9042A826EBDFC5DC39762F59525767A2D8D01B2E6E307D640CEE3B04A3DBF0B3
                                                                                                SHA-512:0629BA6DF94032109E45E53E0B18FB67CEAC76515F717CD257B0F95A6594054C871DF0D0B76108CD310A98708DF1F92D530DF6749D114154C249C9F72A863F7C
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfjquery-3.5.1.js
                                                                                                Preview:../.*.!. .j.Q.u.e.r.y. .v.3...5...1. .|. .(.c.). .J.S. .F.o.u.n.d.a.t.i.o.n. .a.n.d. .o.t.h.e.r. .c.o.n.t.r.i.b.u.t.o.r.s. .|. .j.q.u.e.r.y...o.r.g./.l.i.c.e.n.s.e. .*./.....!.f.u.n.c.t.i.o.n.(.e.,.t.).{.".u.s.e. .s.t.r.i.c.t.".;.".o.b.j.e.c.t.".=.=.t.y.p.e.o.f. .m.o.d.u.l.e.&.&.".o.b.j.e.c.t.".=.=.t.y.p.e.o.f. .m.o.d.u.l.e...e.x.p.o.r.t.s.?.m.o.d.u.l.e...e.x.p.o.r.t.s.=.e...d.o.c.u.m.e.n.t.?.t.(.e.,.!.0.).:.f.u.n.c.t.i.o.n.(.e.).{.i.f.(.!.e...d.o.c.u.m.e.n.t.).t.h.r.o.w. .n.e.w. .E.r.r.o.r.(.".j.Q.u.e.r.y. .r.e.q.u.i.r.e.s. .a. .w.i.n.d.o.w. .w.i.t.h. .a. .d.o.c.u.m.e.n.t.".).;.r.e.t.u.r.n. .t.(.e.).}.:.t.(.e.).}.(.".u.n.d.e.f.i.n.e.d.".!.=.t.y.p.e.o.f. .w.i.n.d.o.w.?.w.i.n.d.o.w.:.t.h.i.s.,.f.u.n.c.t.i.o.n.(.C.,.e.).{.".u.s.e. .s.t.r.i.c.t.".;.v.a.r. .t.=.[.].,.r.=.O.b.j.e.c.t...g.e.t.P.r.o.t.o.t.y.p.e.O.f.,.s.=.t...s.l.i.c.e.,.g.=.t...f.l.a.t.?.f.u.n.c.t.i.o.n.(.e.).{.r.e.t.u.r.n. .t...f.l.a.t...c.a.l.l.(.e.).}.:.f.u.n.c.t.i.o.n.(.e.).{.r.e.t.u.r.n. .t...c.o.n.c.a.t...a.p.p.l.y.(.[.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):631
                                                                                                Entropy (8bit):6.391875872958697
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:6v/7s6UVprYe6IZeuLgou+/CAztgbbvCR00aJzS4VQIjXuYEMwoQIjXuHBOLPMdo:hX7rRkf+/rMcCJzAIjNEMwNIj8Efl9
                                                                                                MD5:FB2ED9313C602F40B7A2762ACC15FF89
                                                                                                SHA1:8A390D07A8401D40CBC1A16D873911FA4CB463F5
                                                                                                SHA-256:B241D02FAB4B17291AF37993EB249F9303EB5897610ABAFAC4C9F6AA6A878369
                                                                                                SHA-512:9CBCF5C7B8409494F6D543434ECAFF42DE8A2D0632A17931062D7D1CC130D43E61162EEDB0965B545E65E0687DED4D4B51E29631568AF34B157A7D02A3852508
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...{PLTE.P".J$x......P".P".J$x.........K..K..K..D.o..w..w..w.........................................................P"...................$tRNS.DD...CC..DEC..CEDDEC..CED...CC...DD.c,8....bKGD(........pHYs...........~.....tIME....."4...4...QIDAT8...G.. ...Q..s....?......s.f..a`.A... .bA!..,/dYQ.....a.((j^.m?4..Q.?.....2>.........%tEXtdate:create.2020-05-28T22:34:52+02:00.t.....%tEXtdate:modify.2020-05-28T22:34:52+02:00.)<'...WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):90232
                                                                                                Entropy (8bit):4.273688896150591
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:6WsIIje8tcKR0Dmw9ryfT8zCXome3igTPh3S5:xPy78GXomp5
                                                                                                MD5:CF28E813941A38F22887815D76838721
                                                                                                SHA1:793DD53B45409815CD1B65B03067AD2C82603B09
                                                                                                SHA-256:AF94397EA99A4D200281EF2721FDB4B3DA39A8993632A7DA4315D4A97D036394
                                                                                                SHA-512:E0DBC38DF90C30D10D3C92DE46FFAF4F1361231A06D0BBF8E3F3C4AA9B96A04AE0B48F9BE00D24E32295F9940D49A80EC609759B47DF2703CAD881B5B132DB07
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/mwf/slider.js
                                                                                                Preview:// vid team slider.js.define("observableComponent", ["require", "exports", "htmlExtensions"], function(n, t, i) {. "use strict";. Object.defineProperty(t, "__esModule", {. value: !0. });. var r = function() {. function n(t, i) {. i === void 0 && (i = null);. this.element = t;. this.ignoreNextDOMChange = !1;. this.observing = !1;. n.shouldInitializeAsClass(t, i) && this.setObserver(). }. return n.prototype.detach = function() {. this.unObserve();. this.teardown(). }. ,. n.prototype.isObserving = function() {. return this.observing. }. ,. n.prototype.unObserve = function() {. this.observing = !1;. this.modernObserver && this.modernObserver.disconnect();. i.removeEvent(this.element, i.eventTypes.DOMNodeInserted, this.obsoleteNodeInsertedEventHander);. i.removeEvent(this.element,
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5375)
                                                                                                Category:downloaded
                                                                                                Size (bytes):5425
                                                                                                Entropy (8bit):5.238577583054965
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:u3tL9SknZFlxAnWOZv0f68WhmVK0ee2mm+2mI3e212Z:u3tkkla2WhBrfB/bu2QZ
                                                                                                MD5:8AF97D16F6C61F20EC0644774F924872
                                                                                                SHA1:6C731B95B643890A7C1A873DB3A17D24A3AE9869
                                                                                                SHA-256:CDE32190D84B7942A749FB007B64BF283BE5231448FC21AF31DC1AA3F812A86E
                                                                                                SHA-512:9976741680E1B835099BB8AC327109E589AA3A6C59F8A6670D49BB9D24AC357832962C65BFA2E9511EECE8DB057E378EC2C8F0E765804E321787CADE2DDA3840
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/js/SilentSignIn.Main.min.js?v=zeMhkNhLeUKnSfsAe2S_KDvlIxRI_CGvMdwao_gSqG4
                                                                                                Preview:!function(){"use strict";var e,n,t,o={26010:function(e,n,t){n.__esModule=!0,n.parseAdminPolicies=void 0;var o=t(17897);n.parseAdminPolicies=function(e){return function(e){var n=null==e?void 0:e.dataset.settings;return n?JSON.parse(n):null}(null!=e?e:document.getElementById(o.TenantAdminPoliciesElementId))}},79993:function(e,n){var t,o;n.__esModule=!0,n.UserAgeGroup=n.DataBoundary=void 0,(o=n.DataBoundary||(n.DataBoundary={})).None="None",o.EU="EU",(t=n.UserAgeGroup||(n.UserAgeGroup={}))[t.Undefined=0]="Undefined",t[t.MinorWithoutParentalConsent=1]="MinorWithoutParentalConsent",t[t.MinorWithParentalConsent=2]="MinorWithParentalConsent",t[t.Adult=3]="Adult",t[t.NotAdult=4]="NotAdult",t[t.MinorNoParentalConsentRequired=5]="MinorNoParentalConsentRequired"},79094:function(e,n,t){n.__esModule=!0,n.SetMeControlAccount=n.createPopUpWindow=n.parseDataBoundary=n.closeWindow=n.isAadUser=n.getCurrUser=n.isUserAuthenticated=void 0;var o=t(79993);n.isUserAuthenticated=function(e){return!(!e||""==e)&
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):2347
                                                                                                Entropy (8bit):5.290031538794594
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:gCgF0+kNL5iQ6+GhB+SYWzGuesAFcsGJOzgO6FIEv+sj+M++sx+suse+swsosmC0:gC3Na5+GX+Ti2XsYE2sqAsosushswsoB
                                                                                                MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                                                                                SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                                                                                SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                                                                                SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://login.live.com/Me.htm?v=3
                                                                                                Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65511), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):106554
                                                                                                Entropy (8bit):5.24850638947979
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:3qYFsbkxlWFPyDdYRZMcPEk5BFIsbyy9ojybRpWJIYpQ58WLJY8wE2usUrGBux+Y:F3WZZ0oQZ2LvEV5jNuMK5v
                                                                                                MD5:33A1E781350A1C60A166503B175129FD
                                                                                                SHA1:DF43861254C5282EB42274F3B62A0AF7225979D2
                                                                                                SHA-256:AD70ACEBB7B4DA23D1D58E59B038E82F0A9DC28B9F26AD7CC4C2C241FE36A5C4
                                                                                                SHA-512:BF53EBEA754670E776352D4E57E399302481D3D935F1E5B68629E1ACB738E4992CC1E7420F64EBC5B7771620F674A9C9ECE283F5A76ACC9BF6AA1BB5D8641B1E
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/Article/article.css?v=rXCs67e02iPR1Y5ZsDjoLwqdwoufJq18xMLCQf42pcQ
                                                                                                Preview:.html[dir=rtl] .supHomeAndLandingPageSearchButton{right:auto;left:0}html[dir=rtl] .supHomeAndLandingPageSearchBox{padding:0 18px 0 50px}.supHomeAndLandingPageSearchBoxForm{margin:auto;position:relative;max-width:748px}.supHomeAndLandingPageSearchBoxForm .supSuggestionList{margin:0;padding:0;list-style:none}.supHomeAndLandingPageSearchBoxForm .supAutoSuggestContainer{width:100%}.supHomeAndLandingPageSearchBoxForm .supSuggestionItem{text-indent:0;padding-left:18px}.supHomeAndLandingPageSearchBoxContainer{position:relative}.supHomeAndLandingPageSearchBox{width:100%;height:51px;font-size:1.7em;padding:0 50px 0 18px;border:1px solid #a9a9a9;outline:0;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif}.supHomeAndLandingPageSearchBox::-webkit-input-placeholder,.supHomeAndLandingPageSearchBox:-ms-input-placeholder,.supHomeAndLandingPageSearchBox::-moz-placeholder,.supHomeAndLandingPageSearchBox::-moz-placeholder{color:#50505
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (31781)
                                                                                                Category:downloaded
                                                                                                Size (bytes):353056
                                                                                                Entropy (8bit):3.54628063061396
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:j2+eueO+ueO+eA5E0s0UU000082SaCCqS6iyKy2P32N8jBzE6xTPyj2jK5m68BaS:C3E8jpP88Ba8n888u
                                                                                                MD5:B3798F354AF881F8C1E8B35A709AF24A
                                                                                                SHA1:5F5FD96E90037BF99BB06172FDFEFDC4B9CB7601
                                                                                                SHA-256:A3834415AF119205CA2080700B3F05C2F648D81CF47F6CB6AA9ABDBC3499B00B
                                                                                                SHA-512:9CE111C3F4CB4D80B9AC60474C396B1A2CB0008974CCBCF1F3976DDD9EE2D3DB8F896A905B31BC06E418A041EB1C024988D003983BB7381378E947701E351643
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/mwf/slider.css
                                                                                                Preview:..@.c.h.a.r.s.e.t. .".U.T.F.-.8.".;.../.*.!. .1...5.8...6.-.b.e.t.a. .|. .C.o.p.y.r.i.g.h.t. .2.0.1.7. .M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n. .|. .T.h.i.s. .s.o.f.t.w.a.r.e. .i.s. .b.a.s.e.d. .o.n. .o.r. .i.n.c.o.r.p.o.r.a.t.e.s. .m.a.t.e.r.i.a.l. .f.r.o.m. .t.h.e. .f.i.l.e.s. .l.i.s.t.e.d. .b.e.l.o.w. .(.c.o.l.l.e.c.t.i.v.e.l.y.,. .".T.h.i.r.d. .P.a.r.t.y. .C.o.d.e.".)... .M.i.c.r.o.s.o.f.t. .i.s. .n.o.t. .t.h.e. .o.r.i.g.i.n.a.l. .a.u.t.h.o.r. .o.f. .t.h.e. .T.h.i.r.d. .P.a.r.t.y. .C.o.d.e... .T.h.e. .o.r.i.g.i.n.a.l. .c.o.p.y.r.i.g.h.t. .n.o.t.i.c.e. .a.n.d. .t.h.e. .l.i.c.e.n.s.e. .u.n.d.e.r. .w.h.i.c.h. .M.i.c.r.o.s.o.f.t. .r.e.c.e.i.v.e.d. .T.h.i.r.d. .P.a.r.t.y. .C.o.d.e. .a.r.e. .s.e.t. .f.o.r.t.h. .b.e.l.o.w. .t.o.g.e.t.h.e.r. .w.i.t.h. .t.h.e. .f.u.l.l. .t.e.x.t. .o.f. .s.u.c.h. .l.i.c.e.n.s.e... .S.u.c.h. .n.o.t.i.c.e.s. .a.n.d. .l.i.c.e.n.s.e. .a.r.e. .p.r.o.v.i.d.e.d. .s.o.l.e.l.y. .f.o.r. .y.o.u.r. .i.n.f.o.r.m.a.t.i.o.n... .M.i.c.r.o.s.o.f.t.,. .n.o.t. .t.h.e. .t.h.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):4246
                                                                                                Entropy (8bit):7.813402607668727
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:p1RGN8ljFYp3fB/rD7bD4XpX7ozIlX9gJBEj748ru0yyRqJsb:HR28lC3pz29owX90ajlYJC
                                                                                                MD5:B93F7321E326CA5C00D52E5DF0357EFA
                                                                                                SHA1:5620E44D1318A3FA8C3F3F7685D76706752F4E36
                                                                                                SHA-256:5B00DFD36987ED6F3F48BA6EAC2F7D177B9EB6526EF82F2CC786549BAD43B5EC
                                                                                                SHA-512:F6E4751B7741787BC3C04A457288AA722BB73A0FAD31E9802230D55C0616F6434A9E86B83F591680EA9344D3F5F551A545A45F7E8942FDD61A29F6E32BCB1C76
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/d09f346e-3b3f-4bbc-b4cd-ad6f9df1ab6e.png
                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE...PY.PY.{..V^.qy.Ya.PY.S[.lt.BJ.EM.@G.{..QY.gp.U].OW.MU.mu.MU.W_.S[.y..{..PY.{..PY.{..OX.PY.{..{..{..z..{..PY.{..PY.{..JR.PY.PY.{..PY.QZ.PY.{..PY.PY.PY.{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..z..PY.PY.PY.{..PY.{..{..QZ.PY.PY.PY.PY.PY.{..nv.PY.PY.PY.PY.Ya.PY.GL.R[.{..R[.{..NW.PY.ow.GO.PY.u}.PY.qy.IQ.]e.{..px.NV.QV.Ya.^f.Ya.HP.y..PY.el.nu.nv.FN.ov.Ya.bh.ck.nv.FK.JO.aj.W].GL.Yb.JO.KQ.{..PY....QY.T\.JR.NV.nv.OW.MU.S[.EL.BJ.LT.FK.W_.?F.FN.PX.IQ.GO.DK.V^.HP.AI.@H.X^.=E.8<lbi.<D.PX.Ya.HP.px.JO.;B.:A.cl._e.t|.MR.LT.v~......bh.:@.9?.ck...9@........cj.8>.Z`.dk.QW.w.....x.....ip.qy.`f.s|.dl.:>rmv.]e...T\.KR.;A.?D{Zb.SY.<B.LR.8>.8=|hq...W`.NU.\c.HN.KP.DH.BF~...sx...........tRNS....m.m.m.mmm..............5.;...J?......zi`'...y9)#........bXS0......YM".....jF1...qoSE+.?.......~[..........XS..........o2.w......IDATx...ioLQ....c^LFR.5..2%.........-H,A.!.X........DB....[B..&|....S.....;c~.@..;.9.6.........4.....=._.N$..'wT
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 960 x 540
                                                                                                Category:dropped
                                                                                                Size (bytes):89401
                                                                                                Entropy (8bit):7.983830870854764
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:O0tlL9HAc5vZfgVMlebvdE3cuj5CZLJdu8tFgmkJVNfaghgZf6zGujvOdXCkKFCG:jfLR7XSdF7VtOmIVzXzn2dXysdKII0k
                                                                                                MD5:B1F5B34FD4653ECC55A495B7A6A59B51
                                                                                                SHA1:A3E0E79E99FE0614A67143206A4B91E6811AE61C
                                                                                                SHA-256:2A38C4E7692EFECBF4B5F6EFD20DDBD3D77D2EDC91F8A76132431C6A068A6E41
                                                                                                SHA-512:C67F0806499612281C4D03362CC459ACCC5254709FA351B8AFAA5F2C1509F723E465DEEE675ADF154B95A12F66A26C9B7B2D63C86BEF7B321D2C7E9CF41BE5C8
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,............c..Hp.....*L.p....J.Hq.../j..q.. ?..Ir..(O.L.r..0_.Is..8o...S.@.1...Jt..H.*M.t..P.J.Ju..X.j..u..`...Kv..h.M.v..p..Kw..x....(......<Xp...#^..q..!3..8...+c..3..As..9...K.^..5..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (63957)
                                                                                                Category:downloaded
                                                                                                Size (bytes):112922
                                                                                                Entropy (8bit):5.0161025198755596
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:p45e44akvx00KwNInaaw+rHm77BH8l99XBEfyyIu7v00K4XCsBGpFi84Y:gNAA
                                                                                                MD5:E3A002B3AED580B15174D8DBD1C91E92
                                                                                                SHA1:EF4DCB95B70630F5E48AEF64A0E02712BDFB3DAC
                                                                                                SHA-256:12A7FF85237EABC6E058AD58266316FDFA0E0019DEF79225DC59E6D4B74B8465
                                                                                                SHA-512:81C66F22205FC7AC25A7FC9C1728F975EA8A8268FD52D42D8810760FA4EDA27B05DCBCE558CFAD1D348DFE5FA9999646686B2F8C147A31E8B0E7674332B587E1
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/landingpage/landing-page.min.css?v=Eqf_hSN-q8bgWK1YJmMW_foOABne95Il3Fnm1LdLhGU
                                                                                                Preview:#supHomeAndLandingPageSearchBoxForm{margin:auto;max-width:768px;text-align:center}#supHomeAndLandingPageSearchBoxForm>div{position:relative}#supHomeAndLandingPageSearchBoxForm>div>button{background:transparent;border:none;bottom:0;cursor:pointer;height:100%;padding:0;position:absolute;right:0;top:0;width:50px}#supHomeAndLandingPageSearchBoxForm>div>button>span{color:#006cac;display:inline;font-size:1.3em;font-weight:700;line-height:1.55772223}html[dir=rtl] #supHomeAndLandingPageSearchBoxForm>div>button>span :before{content:"."}#supHomeAndLandingPageSearchBoxForm>input{display:none}#supHomeAndLandingPageSearchBoxForm .supSuggestionList{list-style:none;margin:0;padding:0}#supHomeAndLandingPageSearchBoxForm .supAutoSuggestContainer{width:100%}#supHomeAndLandingPageSearchBoxForm .supSuggestionItem{padding-left:18px;text-indent:0}#supHomeAndLandingPageSearchBox{border:1px solid #a9a9a9;font-family:Segoe UI,Segoe UI Web,wf_segoe-ui_normal,Helvetica Neue,BBAlpha Sans,S60 Sans,Arial,sans-ser
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 800 x 450, 8-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):90210
                                                                                                Entropy (8bit):7.962596672341015
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:dgQo53/pFSkAXaK+K6hEJ/Ld9tRRjB7JIR15Aj/srhd8Ds8Do:453/fOqnERtRR97q152sgO
                                                                                                MD5:1B12344FB475425C37D0BD59CBF81A07
                                                                                                SHA1:5D30C64EF3E017778635BE13473DB39FC16BF70D
                                                                                                SHA-256:F4A555808405A44531FE9EDA29042C611581DF2B3D129144A4AE38703481EEF7
                                                                                                SHA-512:601859A9AEFB06F6C144DC5DEB2997C1F48C893079FE40509362DCD8AECCB4DE438CE2F278CEA6095A4AFD74DCEDEF98785E8018B58DB74D1F365A6BE0BD07FD
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR... ......... .].....PLTE...............................................................................................................................................................................y..................p...................................Ch.......t................Lt....f..e.......r...k.........rYY~..............\.d.....s..cO.........h.....y..:[....vq.fh.....u...w..............W^....]..Zt...............n...........9.2L..j=.u...Z<.....9#.i...o.hX..o..S.:Q....g.......N....$Fu..V...}L...n..9..(.....c...q K...XAc..~.R....)...U....c...o.......bt.....x^...X.v}<..M..e...@6.|......p.T..P.xA...z.m..X...P...8.k.!...^<#...t:8..M.z[\".r..F?.. m._...2v..8~c..9..uC/.<r..lrw...*..].IDATx...r.F...e.J9.hu....eT.'........1T..1.....%_...2]^........a<....3.Z.[...)K...j.}..|....S4.~....|j.'5...E.[E.1...tFN...s.G.J..4_.37.....{(7.;.(..O...)...=.?.PV..CL/.>....<..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (34235), with CRLF, LF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):100769
                                                                                                Entropy (8bit):5.246112939487446
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:nmwNxXC4Pn+lnTKxKdzW7I1m7H+8l9ut+EVe/EdnoEnsJ:mwFwTXqwe/EdnoEnsJ
                                                                                                MD5:6FE3DD83A0D98BC1977F57EA33C37693
                                                                                                SHA1:8DF606F40E4CC8C07CE929D5A82FD5304EAF4EB7
                                                                                                SHA-256:A5268A183F2A091D2D17773997E89A25FC45CBD60E586EDF61F544FB85D6F6A8
                                                                                                SHA-512:B81C2EB3BFA8ECF1FFCBB24E4A776CD2B083460A0AC53213EAF48997AC27BB20F49CEFF3A098AEBA33B3AD4F74CA86B5018AFE6689A260F011DF4249029CE78B
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://mem.gfx.ms/scripts/me/MeControl/10.23347.2/en-US/meCore.min.js
                                                                                                Preview:MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function t(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var d=function(){return(d=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(e,t){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(t&&null!=t.children&&(u.length||u.push(t.children),delete t.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof e)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                Category:downloaded
                                                                                                Size (bytes):223
                                                                                                Entropy (8bit):5.227142489728544
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:JiMVBdgqZj8FWtkwgRTH1SqY9VKRI05tqs5g6n:MMHdVBKW/UTwVGMv6
                                                                                                MD5:EF40852FE5CF11D8E0118211951CD479
                                                                                                SHA1:932606397D96D43C927A9367168E9996B912BDBC
                                                                                                SHA-256:0090C5A017573299BE0636365862DA9347123DF8567B57BBDB067BD67BAA7410
                                                                                                SHA-512:C3E66010A1EF0ABF1CE838A85E13B0E765D2C7C570C3EEE3F5C385E129EA079FE5BCA14A17B287A7BEFD73BB8FBE56C88D99BBB924ABB8DB0F9BFAE1E03B2116
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://statics.teams.cdn.office.net/favicon.ico
                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>ResourceNotFound</Code><Message>The specified resource does not exist..RequestId:524cf300-f01e-004e-75c1-7a3c70000000.Time:2024-03-20T12:24:33.6986628Z</Message></Error>
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):2200
                                                                                                Entropy (8bit):4.930898876402194
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:KUfJS7MLYNifJmFWVVEOMd8tBO/tXusL/O1cOc4jJC:dfJS7rifJmwVVDMQO/t+sDO1cOe
                                                                                                MD5:3AC5623517E7A1A46F8F1B9AC7E370E1
                                                                                                SHA1:2AD4EB69E77D779E20B510588D6975792F0A0701
                                                                                                SHA-256:2A28065D2A780E1E9C240A26222F6202F2BCB540BDFF52042AD5028B5AB4E884
                                                                                                SHA-512:9FCBF4432E1EF1B2B144AC1D39331BA54F366C1883714C0A513433CFFFC3DA9BEE4B9A38A4DE5495218193885DCBFDFB66A5106673907498B69E0D7948BE999C
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp.css?v=3
                                                                                                Preview:.html {.. font-size: calc(1em*.625);.. -webkit-tap-highlight-color: rgba(0, 0, 0, 0);..}....body {.. font-family: "Segoe UI", "Helvetica Neue", Helvetica, Arial, sans-serif;.. font-size: 1.4rem;.. line-height: 1.4285;.. overflow-y: auto;.. text-align: center;..}.....atp-content {.. display: flex;.. flex-direction: column;.. align-items: center;.. justify-content: center;.. text-align: center;.. height: calc(100vh - 100px);.. width: 100%;..}.....atp-button {.. height: 32px;.. border: 1px solid #E1DFDD;.. box-sizing: border-box;.. box-shadow: 0px 2px 4px rgba(0, 0, 0, 0.1);.. border-radius: 2px;.. font-size: 14px;.. line-height: 20px;.. text-align: center;.. padding: 5px 20px 7px 20px;.. cursor: pointer;.. font-weight: 600;.. font-family: "Segoe UI", "Helvetica Neue", Helvetica, Arial, sans-serif;..}.... .atp-button:active,.. .atp-button:focus {.. box-shadow: none;.. outline: 0;.. }....#atp-message {.. display: block;.. font-size: 24px;.. line-heig
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1877), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):1877
                                                                                                Entropy (8bit):5.153325344001414
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:HO2ZOQHHW1FtNtykQ1TlHxgGmM+MHM36MkMQ7Jml:HO2ZOQHHO/+kQ1TdkZ2hZ5wl
                                                                                                MD5:DCD61EE564F0AAA6F4304F2B12FA08B9
                                                                                                SHA1:114BB27FB0B7127541B5DB9F33ED2CC1EA42C101
                                                                                                SHA-256:7EDE728A94FE48F55CE32325E302BD3E73135EA85552B5096683D056B6038D42
                                                                                                SHA-512:82E07C017F22DFC382939FA770540A805CFCEB257627B96002801217104DE36F1BD1A14950CAA0C334C99D577D3092DE782B6D90820391225EEA28ACDAF4E8FA
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/supportbridge/support-bridge.css?v=ft5yipT-SPVc4yMl4wK9PnMTXqhVUrUJZoPQVrYDjUI
                                                                                                Preview:#supArticleContent>div{font-size:10px}#supArticleContent>div>nav{margin:2em auto 0 auto;max-width:1440px;padding:3em 0;width:90%;text-align:justify}#supArticleContent>div>nav>div{margin:auto;max-width:1440px}#supArticleContent>div>nav>div>div{display:inline-block;margin:2em 0;width:100%}#supArticleContent>div>nav>div>div>div{text-align:start}#supArticleContent>div>nav>div>div>div>div{margin-bottom:5px;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:1.7em;line-height:1.29411765}#supArticleContent>div>nav>div>div>div>div+a{font-family:"Segoe UI Semibold","wf_segoe-ui_semibold","wf_segoe-ui_normal","Segoe UI","Segoe WP",Tahoma,Arial,sans-serif;font-size:13px;font-weight:400;text-decoration:none;letter-spacing:.975px;line-height:1.38461538;text-transform:uppercase;white-space:nowrap;color:#006cac}#supArticleContent>div>nav>div>div>div>div+a>span{font-size:10px}@media screen and (min-width: 767px){#supArticleCo
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):9385
                                                                                                Entropy (8bit):7.822881294786196
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:9SpS61Y2WHbeo2bgGszi+/gkGa3uDIy71VV2TtLGkLFNx5S:9SpS6a2Ierg59YkxGAFNLS
                                                                                                MD5:EBD667C89F68BF45837E47001C909015
                                                                                                SHA1:C258E7EAA89971FF277D22BAD64E71025D3B16F3
                                                                                                SHA-256:B51CBE1AF99579551B84A0DD4310F2CC763ABA6885F9E302CB164C67C661BC9D
                                                                                                SHA-512:A3F06B7431E686E0B8E8B357081B07E4AFE3B96871638E7BECDC121187A32F991D3BFC054090CF8915E38AEE2BE6877BF76F0814EF494B94A6CAA898689E49DB
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/d245e220-3337-404c-b0cc-c0684b680f7e.png
                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE...$..3...]..O..M.C.g.^..z.E.q.N.G.p....{.1...K./...{..{..T..~.6.U<.Y1...N..z.....F..S..I.3..,...I..{.:.Z3...~..~.1..-..'..-..V.p.z.X.n,..[.r9.Z;.+..1.W.m.z..~.M....V.v1.3..7.-....<...........|.4...y..U.....S..N.0...P./..2...R....,......Q.+..-...L.....K....+..6.S.M.+.....,...J.-.,...~.5.[,..I.M....5.a`.q4.g>.F.[.v.J.-.A.D.P.^.s=.c.oV.{Y.qR.3.p3.u...T.}X.y...<.W4.k.....7.L..G....B.A.Z...@.;.E.P.m...2..{.3.z...4.I.V.q......=.].q5..G.2.~B.hJ.g...9.8.D._.~..y.9.T0..N.iG.b.x.T.vT.nF.mK.t5.@.rX.v1..{..v.P.r.|.8.1..~......K.m.......n.A.|Q.{=.`.~.1..r..D....0.O.E.u.x..u..t./.1.0.G.{1.@..z..u.L.{....o....@.K.1.2.O.v.r.F..y.9.<.j.s..n..r.:.:.:.r3.3.;.y/.8.E.7.<.:.d.m..^..Ax...+..%...d.......(..".....!.....1......BtRNS...!b}^/.?H+'o>.TL.<..g..]....................v............In.B..!.IDATx..?K[Q....1.l.. ..,M.*V\2...].E,...TEJ.:..@.8..Q:9d*8._@]............1..V.>..{.s.X..O..l.7999.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 29588, version 0.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):29588
                                                                                                Entropy (8bit):7.99195642488581
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:IEAZiyzDAnNyurg/JczHnVtuDUTXeQmD9tvR8uJxN3BpfvC59xE:IEArD8xEJaHVMDUTOQm5tvauNR5U9C
                                                                                                MD5:F04217F47619AC51664E7A65B3F77B48
                                                                                                SHA1:C32C07C33BA8850F282492B2BD38BE170B556541
                                                                                                SHA-256:5975DEA100208142BB9CBD2AE15E1BAE43213598A2A4496E42C4BAEC3BD50A61
                                                                                                SHA-512:BAEE23291CBE16489213A42EDA355EDBC0DB78A8FA8646388BFCC9CF07911E7833BC2AF58D3150127F263679F1025C955DE97C66D2072F82D8E433F6033FD6E3
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/fonts/support-icons/mdl2/latest_v4_69.woff2
                                                                                                Preview:wOF2......s...........s6.........................`..`..4.*..Y.....$..A.6.$..(..... ..s. ..S.....8....CDQ.....z...?$......_~...............O.'.>h......8..o...(.G.H.z."..{sh!ysS~..*<.....]b..lL+....`*.....x..T..J.Pge........#...mR4....m.............$5.........,p.......j.H.....$&.c;qLA..R+......=.".j..(..@ ........)$... .4.=R..D,..(....'...S............o.../... ..T0........@'..L..t.8.:6..z...w.....]-..O......!{lR..N..%M.....(C.UMIS....fKH...C.b....T5.............A..@Q........C.%.......m`H.r.:..)T.9T..n.....;...........3.B..\t..w........... ....OEP....|.P`...C."$Q!.!'.).6....E....E..c...;.(.A@.....[.]@E..&..chVrm.......~:.Dr..........-_Z.Uh.K$J.P..x!=...z{......s....{cy..j.....@..%Jx(*TP....B-....-...a.....&.1...8..'...3\p.+.p......x.iz..'.-.../......#..... ..L0B.A(..#..#..D..(..M4b.A,..`A.q.'..$ .D$..d..B.RIE.iH'..d .L.....M6r.A.........PH!.(B1.(......2.S..*PI%..B5......:.S....H#.hB3.h......6...:.I'..B7.......>...+V.0.A.1......#.e.c.a.qL0.I
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):2703
                                                                                                Entropy (8bit):7.656594803573823
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:xeCUAFDwGlVJSe8WcWZTmT30kUT5BvR2Yg3dmHORWj2rt+KTQfo7IES:xHUAGeVJSBWZTrjoYgNmHiO2rt+S6t
                                                                                                MD5:4EF082AFE9892D1AF2BF56EBBBE43B24
                                                                                                SHA1:6AF8951AB396523FD8339B2DF591835838D15C42
                                                                                                SHA-256:664490C5ED805C089F854C1EDF01D005F170730A3614D19C60375EB7C3B08FDF
                                                                                                SHA-512:AF76B054DE49EE1649F657A48FBA51BE3FF7ADDEF68E67C3E09467B02D77AA75301B8E1E773EC2BBB60A684F6F870DE626E5749761F6B98F8686C13E98F3BF25
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/2c3c0c0c-bcb1-4582-834f-ddd6daf4b1de.png
                                                                                                Preview:.PNG........IHDR.............k.XT...@PLTE...(.........o..d..d..d..d..d..x..d..d..d..x..d.....x..x.(...x.....d....(..(..(...d.(...x..d.(...d.....x..x.....d.(...x..x.......(..(.....(...d..d.....}..d.(.....(...x..x..x..d..x..x..d........d..x..d.(...x.....d..d..d..d..x.(..(......x.(...x..d..d.(...x..d....(...x..x....(...d.....x.....d..d..x.(..(...d..d.(..(...x........x..x........x.(..(...d.(........(......d........x..d.(...d.(..(..(.....(........(......d....(...x..d....'..%.........v.!....."......l.....~.%......t..r.#...............y..x..o..h..f........{..z..g.................s.....n..j.$.........o..p..j..}........E.d....tRNS.........V.u).....&&#.........pNJD1!................................|]WNGG@?=;% .............l]VF3.............{zusqgZXPM2.....vliaa^`.i....sIDATx....C.A.....+JJ.A..QT............l........^..............=..!..B.!..B.!..B.!..B.!..B.!....:}...s|...I..'...3tL.D...5-a. ....k...T=V........C....y9..5OIB;p.Yy>j...p.%..Mc..s..f..R..;f../.P.<..AV.]....r^...nj..P
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 960 x 540
                                                                                                Category:downloaded
                                                                                                Size (bytes):89401
                                                                                                Entropy (8bit):7.983830870854764
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:O0tlL9HAc5vZfgVMlebvdE3cuj5CZLJdu8tFgmkJVNfaghgZf6zGujvOdXCkKFCG:jfLR7XSdF7VtOmIVzXzn2dXysdKII0k
                                                                                                MD5:B1F5B34FD4653ECC55A495B7A6A59B51
                                                                                                SHA1:A3E0E79E99FE0614A67143206A4B91E6811AE61C
                                                                                                SHA-256:2A38C4E7692EFECBF4B5F6EFD20DDBD3D77D2EDC91F8A76132431C6A068A6E41
                                                                                                SHA-512:C67F0806499612281C4D03362CC459ACCC5254709FA351B8AFAA5F2C1509F723E465DEEE675ADF154B95A12F66A26C9B7B2D63C86BEF7B321D2C7E9CF41BE5C8
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/4873755a-8b1e-497e-bc54-101d1e75d3e7.png
                                                                                                Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,............c..Hp.....*L.p....J.Hq.../j..q.. ?..Ir..(O.L.r..0_.Is..8o...S.@.1...Jt..H.*M.t..P.J.Ju..X.j..u..`...Kv..h.M.v..p..Kw..x....(......<Xp...#^..q..!3..8...+c..3..As..9...K.^..5..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):102
                                                                                                Entropy (8bit):4.925581562513405
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:JSbMqSL1cdXWKQKQy23w8gWaee:PLKdXNQKh2A8gL
                                                                                                MD5:0A6F4C7B5B93D285DA0732E20D5106A8
                                                                                                SHA1:43D7545DBC932CB0F06E41277EAB42F918A3CF23
                                                                                                SHA-256:CA815EC6737D0C4BC1E16779DFDBB8241FB7AD898E6459DB9D399435125AB515
                                                                                                SHA-512:83342403458B7A27E423AA51A2FFE0616E3BA49B4982405DC5CEBDFDC5BC66B807A51E4716950DA4D061C3C191BFD43C2F11FA02EA1875093FE34326F3F44D36
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ
                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/recaptcha__en.js');
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):556843
                                                                                                Entropy (8bit):4.268633150200298
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:522UpVCNRTakK0VoabkJPc9ijPuyTX22bidc:tbRHHNm
                                                                                                MD5:48A24AA89CAFCE307F6A4EFEFCDDF2E2
                                                                                                SHA1:F36D5B2C3195DF6BE23C71CC1556ABA6BD2ED9B6
                                                                                                SHA-256:13C899E2B6742DB5DFA58D1509BAF8B73322FDC8FF98C5211BEB020EB8E48E4C
                                                                                                SHA-512:39B227B950FD2CFF2F078DB312E937C866808E6DB9B162255B345EF6D1FE0CC425BBCBA49C203012AA0006EE5E23C32B7F038C924BDB15E9ECF06F5363641926
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfcomponentfactory.js
                                                                                                Preview:// onerfcomponentFactory.js..define("componentFactory", [. "require",. "exports",. "htmlExtensions",. "utility",. "stringExtensions",. ], function (n, t, i, r, u) {. "use strict";. Object.defineProperty(t, "__esModule", {. value: !0,. });. var f = (function () {. function n() {}. return (. (n.create = function (t) {. for (var i, r = 0, u = t; r < u.length; r++) {. if (((i = u[r]), !i.c && !i.component)). throw "factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";. n.createComponent(i.component || i.c, i);. }. }),. (n.createComponent = function (t, r) {. if (t) {. var o = r && r.eventToBind ? r.eventToBind : "",. f = r && r.selector ? r.selector : t.selector,. s = r && r.context ? r.context : nu
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                Category:dropped
                                                                                                Size (bytes):2606
                                                                                                Entropy (8bit):5.174794763094625
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:c+A+fEPu+mSawYVuGbThmCX7AEdQ+7bWfWaWNz0MlpoFjY8saWmT3qpgdOD:a+fC6uGJmVGMpSzCBE
                                                                                                MD5:5872E677136860EF037F817338C0BCDD
                                                                                                SHA1:8C172A5C96E934061FEEADD0E1F18EB53AFD349C
                                                                                                SHA-256:A1019D92C2A4DE6B952563887F6A6710E93C9AE219E7D9BD7C377EBB8CA2CAF1
                                                                                                SHA-512:94CD40E707D37126E861D78C87E64BB9223A6938C8381EA06E430F86504DB58C914E6E4151E37613D806227E596B97BC751C04C1CA836FDA49D9C4A19A6DCC85
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.1.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 217.5424 171.0022" enable-background="new 0 0 217.5424 171.0022" xml:space="preserve">..<g>...<path opacity="0.8" fill="#E1DFDD" d="M187.0025,130.7213L23.2667,151.833c-4.0315,0.5198-7.7211-2.327-8.2409-6.3585....L0.0612,29.4139c-0.5198-4.0315,2.327-7.7211,6.3585-8.2409L170.1555,0.0612c4.0315-0.5198,7.7211,2.327,8.2409,6.3585....l14.9646,116.0607C193.8808,126.5119,191.034,130.2014,187.0025,130.7213z"/>...<path fill="#E1DFDD" d="M21.5965,143.6835v8.174l12.0358,1.2462c0,0,2.106-10.7577,1.5201-10.7577....C34.5665,142.346,21.5965,143.6835,21.5965,143.6835z"/>...<g>....<path fill="#FFFFFF" d="M199.786,153.187l-165.0912,0c-4.0649,0-7.3601-3.2952-7.3601-7.3601l0-117.0215.....c0-4.0649,3.2952-7.3601,7.3601-7.3601l165.0912
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (1018), with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):1020
                                                                                                Entropy (8bit):4.828969826081499
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:kvDxHspalW1Q5SgUX1Piv3FmQFSFmO5EjNuS:sDSpalIQYtGFm2jsS
                                                                                                MD5:6082151BD56EA922E1357F5896A90D0A
                                                                                                SHA1:F21BF2F13F89D1C9DFD2844D57728102D5714EAA
                                                                                                SHA-256:6E3892B200F7E99814D4F8A7D1AAB62CDD8F50C65D53F2C7F85BB41A73C991A0
                                                                                                SHA-512:229AFAD66897EF89D470D842CD61F0758D2681A2E18E336D8F4394988B803691528CB08897E2E8F51F747228C9D8727D311A5067D62E33B8108FB175A66A7930
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/
                                                                                                Preview:<html><head><title>Microsoft Corporation</title><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7"></meta><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></meta><meta name="SearchTitle" content="Microsoft.com" scheme=""></meta><meta name="Description" content="Get product information, support, and news from Microsoft." scheme=""></meta><meta name="Title" content="Microsoft.com Home Page" scheme=""></meta><meta name="Keywords" content="Microsoft, product, support, help, training, Office, Windows, software, download, trial, preview, demo, business, security, update, free, computer, PC, server, search, download, install, news" scheme=""></meta><meta name="SearchDescription" content="Microsoft.com Homepage" scheme=""></meta></head><body><p>Your current User-Agent string appears to be from an automated process, if this is incorrect, please click this link:<a href="http://www.microsoft.com/en/us/default.aspx?redir=true">United States English Microsoft Homepage</a>
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                Category:downloaded
                                                                                                Size (bytes):5430
                                                                                                Entropy (8bit):3.6534652184263736
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.google.com/favicon.ico
                                                                                                Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (5167), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):5172
                                                                                                Entropy (8bit):5.2996444594490715
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:maSsBZbROvF/xCkt/+5HnoaYn/7lJY/nEkZJjJE0+H/k7A/kOJQJsJgJqJaNJ/Je:maSsBZbRO1xxtDa+7lJ4nVZJjJE0+f0k
                                                                                                MD5:DE166AA9ADF2414323C2753B85A1A15B
                                                                                                SHA1:5A22600FE878C436AAC125FAF8CC5B7AB56A3116
                                                                                                SHA-256:3F8BEE024642190823492958CD4EB3E45B5D1B29191E3794B61A8BA6DC813C09
                                                                                                SHA-512:5C6416A113141EB328DAFB5311E6FB1F9250BBE5F332E6D77155FA6F16BFD8B43C2B8908575E0102B90869342770AA444A9F2259E48EC03E18B739D95E181230
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/Article/left-nav.css?v=P4vuAkZCGQgjSSlYzU6z5FtdGykZHjeUthqLptyBPAk
                                                                                                Preview:.html[dir=rtl] .supLeftNavActiveCategory{padding-left:30px;padding-right:0;border-right:3px solid #434343;border-left:none}html[dir=rtl] .supLeftNavCategory{border-left:none;padding-right:16px;padding-left:0}html[dir=rtl] .supLeftNavCategory:not(.supLeftNavActiveCategory){border-left:none;border-right:3px solid #e6e6e6}html[dir=rtl] .supLeftNavArticles{padding-right:13px;padding-left:0}html[dir=rtl] .supLeftNavMobileView{right:0}html[dir=rtl] .supLeftNavMobileViewCloseButton{border-left:0;border-right:solid thin #e6e6e6}html[dir=rtl] .supLeftNavMobileViewClose{right:12px}html[dir=rtl] #supLeftNav{float:right;padding-right:0;padding-left:20px}#supLeftNav{box-sizing:border-box;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:1.4em;font-weight:400;line-height:1.28;padding-right:20px;color:#767676;margin-top:17px}#supLeftNavDisplayTitle,#supLeftNavMobileDisplayTitle{color:#1e1e1e;margin-bottom:20px;margin-top
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):21727
                                                                                                Entropy (8bit):5.232101618468897
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:xYzlQeau9P3TI8NCUiLFv1uP4ZVSc2uQyea+eHbJjaTbz7NiCR6Rv98NOsQzOiL/:xYhQel3TI2ChBt2OVSZuQoJjG7N1R6Rp
                                                                                                MD5:C49C34EE38F103BCB82F58DED32F57DB
                                                                                                SHA1:757C8CE6D92102903F636C20B70E414A5E9A2E20
                                                                                                SHA-256:BDBBDA3BD97031FF5BCB76B427D2ECD9C4617922C3860F662E51FB18AC5CC591
                                                                                                SHA-512:5C5307784F8B7D3CF479154CADF3525D1D1BF05216D72BB32ABEF6E25183E26FB4D84DB7B14AA2868B11F54E23284D02BFE0309EE4D560AC79A507F762DBC219
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/js/feedback.js?v=vbvaO9lwMf9by3a0J9Ls2cRheSLDhg9mLlH7GKxcxZE
                                                                                                Preview:/*! Copyright (C) Microsoft. All rights reserved. */....(function ($) {...'use strict';...(function smartFeedback() {....var activatedStarRatingValue = null;....var activatedStarRatingLabel = null;....var userSelectionIsInfoHelpful = null;......var checkBoxSelected = false;....var starRatingSelected = false;....var verbatimEntered = false;....var $spanDisplayElementsForStarCheckbox = $(".translationRatingStar, .checkboxTick");....var $extendedFeedbackStarCheckboxElements = $(".translationRatingStar, .articleExperienceOptionsCheckbox");......var $extendedFeedback = $("#extendedFeedback");....var $extendedFeedbackForm = $("#extendedFeedbackForm");....var $feedbackWrapper = $('#supWrapperToPreventFeedbackFlickering');....var $starRatingDescription = $("#starRatingDescription");....var $supDisableStickyFeedbackButton = $("#supDisableStickyFeedbackButton");....var isEnableStarRating = $feedbackWrapper.data("enableStarRating") ? $feedbackWrapper.data("enableStarRating").toLowerCase() === "tr
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):441
                                                                                                Entropy (8bit):4.3112255138297835
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:AsAHu3CsAqXICTewsV8ziFxeb32FVu0n32Fz:8HuSsA2Sp8zifu22032h
                                                                                                MD5:8CB8C7862D7852971D00A7B55B07DC8F
                                                                                                SHA1:D233EEF8C726370DC218346A8FC96D8FF23C3913
                                                                                                SHA-256:4A17809E11B4FEFEFC8383484F2BA646B6DCF0211C4E4A5271F7D0346CD665A1
                                                                                                SHA-512:7507BA81306920A90E61F5EB95C929AEFF1E64D071BBC0BA618285A92B7912D5D72CF742774F206610711BE6848B76931A374B86A89BDF6CC890469C352D3BCC
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/load-script.js
                                                                                                Preview:function loadScript(url, async, defer, crossorigin, type) {. var script = document.createElement('script');. script.src = url;. if (async) {. script.async = true;. }. if (defer) {. script.defer = true;. }. if (crossorigin) {. script.crossOrigin = 'anonymous';. }. if (type === 'head') {. document.head.appendChild(script);. } else {. document.body.appendChild(script);. }.}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (62299)
                                                                                                Category:downloaded
                                                                                                Size (bytes):62350
                                                                                                Entropy (8bit):5.411916012956719
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:DjmkRsZimCnyj/iPeih3ZobnRs/nA0yMEgD:DBsUuxhQ
                                                                                                MD5:E083E9DA607DDFED3B6D29036D6E87BD
                                                                                                SHA1:A3C524077F24A81E317D5B1C8FA3E4D139C1FDD7
                                                                                                SHA-256:0928BCAE11AA6F58A5BF8F7D059D5634CD1693AA101061BD809F7817FDA7A274
                                                                                                SHA-512:9C56DDC299C00FA08D075F9FD459F6A2FBE4391058C45C5347BF1FD512003DF85B006825BCE39D9E3F08D9881BB2BCC2E03ECEB3763BC21E1000146EB11BBFA2
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/js/Support.Main.min.js?v=CSi8rhGqb1ilv499BZ1WNM0Wk6oQEGG9gJ94F_2nonQ
                                                                                                Preview:!function(){var t={79993:function(t,e){"use strict";var n,r;e.__esModule=!0,e.UserAgeGroup=e.DataBoundary=void 0,(r=e.DataBoundary||(e.DataBoundary={})).None="None",r.EU="EU",(n=e.UserAgeGroup||(e.UserAgeGroup={}))[n.Undefined=0]="Undefined",n[n.MinorWithoutParentalConsent=1]="MinorWithoutParentalConsent",n[n.MinorWithParentalConsent=2]="MinorWithParentalConsent",n[n.Adult=3]="Adult",n[n.NotAdult=4]="NotAdult",n[n.MinorNoParentalConsentRequired=5]="MinorNoParentalConsentRequired"},99661:function(t,e){"use strict";e.__esModule=!0,e.copyElementContents=void 0,e.copyElementContents=function(t){var e=document.createRange();e.selectNode(t);var n=window.getSelection();n.removeAllRanges(),n.addRange(e),document.execCommand("copy"),n.removeAllRanges()}},97391:function(t,e){"use strict";e.__esModule=!0,e.hiddenClass=e.styleTransitionMs=e.eventConstants=e.wedcsConstants=void 0,e.wedcsConstants={componentGroup:{outcomeDrivenHelp:"ODH",cssControl:"CSSControl"},interactionType:{formSubmit:"2",sameP
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3080), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):3080
                                                                                                Entropy (8bit):5.087302258833055
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:5hpNPWqBPWsQxmpqrqysQxmpqAYP6PAQxmpqIQxmpqNs7QRlDAALAGaCqDY7KXK6:572MYXsVGQyf1
                                                                                                MD5:5948BDFE0605DACD8281F30E29D2F36F
                                                                                                SHA1:251EA6B3194850AC193DC231C19EB214BD058519
                                                                                                SHA-256:3BBCAED8283EAA802C06F8464B8F3285FDA694EC52FEB8724C3715DCE314889E
                                                                                                SHA-512:0C82EAC704D0EED5DFECBDE294EE1BE5D961EDA40C9BDB6824B2FBDEBD93FDAA7A0BC24A0E856552B40AD7F6A27E447DCA58654F116BDEA910ADB4044F424E45
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/sitewide/articleCss-overwrite.css?v=O7yu2Cg-qoAsBvhGS48yhf2mlOxS_rhyTDcV3OMUiJ4
                                                                                                Preview:div.shimmer-effect{display:flex;width:100%;height:300px}.shimmer-line-container{display:flex;flex-direction:column;width:100%;height:100%}.shimmer-line{background-color:#edebe9;position:relative}.banded-wrapper-reversed:nth-child(odd) .shimmer-line{background-color:#d7d4d2;position:relative}.banded-wrapper-reversed:nth-child(odd) .shimmer-line::before{content:"";width:50%;height:100%;position:absolute;top:0;left:0;background:linear-gradient(to right, #d7d4d2 0%, #b9b9b9 50%, #d7d4d2 100%);animation:shimmer 2s ease-out infinite}.banded-wrapper:nth-child(even) .shimmer-line{background-color:#d7d4d2;position:relative}.banded-wrapper:nth-child(even) .shimmer-line::before{content:"";width:50%;height:100%;position:absolute;top:0;left:0;background:linear-gradient(to right, #d7d4d2 0%, #b9b9b9 50%, #d7d4d2 100%);animation:shimmer 2s ease-out infinite}.shimmer-image-container{position:absolute;right:0;width:50%;top:5%}.banded-wrapper-reversed:nth-child(odd) .shimmer-image{position:relative;heig
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):20946
                                                                                                Entropy (8bit):7.93232536946356
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:ecpgK1ekapmcRcYDw6SaYAwQTniYPMalqQm6vkoP9njpqNT:eKjUkapAsw6C9ePM2qQm6vkoFnwT
                                                                                                MD5:68B6034D22E6083CF2592BF4B8B71F0E
                                                                                                SHA1:0981B22AF5F2BF930794557717FF7C7F4FF563FF
                                                                                                SHA-256:56E5D47C342207184BE9DE6E3CF06CF26C32B34EE799B3ACC95EBEEEEFA5484A
                                                                                                SHA-512:3CDA6510769E8EE427103B1D76A0035E2A3E62C4EF0E789DBC28969B12F2DF2C1F7E7652FDF9CC99C7C086CF2764A19520D15A5FED86ECC5CAB9D9F77D534E93
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/9e557d93-f803-44df-a274-1282d542cf63.png
                                                                                                Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...QgIDATx....nEy....j.%bU.X..n^......Im..M."Z...+hU...m.e.....A.FQ.m......D....ELTD...Uo}...>.|3....v....y..gf.:.?.yf..n.m..a..*......+.~..J u..}.k.........:;v.P......qM.c;.1.S..j..@v....O...c.@.....5Z.P.E{...P.(.......PvvQ..... .IGj...U.:}.#..Xghj.C.MQ...Kua...)G,4]..?.........#.......w.Ti'.Vy....S....%._).'...J...%.u\.R.Oo.R,p......"Y....N:V*.P.R.W......O..Pk...n......Z.....).....HVc.Z.M....H....X......5....$....p......".>...<U...Sc.|.K...Q.NR...k...k...F...).....H...=.....+.zj(....]/5.\.........).....H...\.@.;.|......*.I.&5.'.(6.cTz^.....c.r...r....k.)s.b..<.#......I.1R....k..6........R.d....r.]...NT].H.....D.#%.N..X.......7.t,..z.;cS.p].f....E-...6.#......IuG...p..c[.g.`..v..R1V...J.9.J... ..HqIw.NS..........3.G..pI.+p.....#.N.......Gp....).....Hf.H..1.#.*4..2r.f....t..;.Z.7W........".=1d...^.....M ..I..T...../.t.T...........*....._JLz)......{..h*FJ...E..t9.).WaXj&
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (23666)
                                                                                                Category:downloaded
                                                                                                Size (bytes):23711
                                                                                                Entropy (8bit):5.169040208763334
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:CVvx9FBYGWTxYR0yrXs3KBiUQAsRQCErcqCjY4ZNUo5j0eYJxI5djnKIr8:c5BYGGeRzs6BiU/5CEzo5j0HSdDKIo
                                                                                                MD5:AE70683A2A6BD597147F17FB44C32586
                                                                                                SHA1:065A7EF6AD4C8475306525BBD7222CAF83621C3E
                                                                                                SHA-256:178405C83A62B8FC0F4A74295DE0C8497AA31654B88C509752906CA988FF924F
                                                                                                SHA-512:92B501CAF6888B19F48151C2B54C5C514832AAC19E9E64DBC030DD14322D29D5971BC1C96FD1C6C01268BDDAC580D0C1F2325F8CD7E3D3683DBAAF2A2010A882
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/js/Article.Main.min.js?v=F4QFyDpiuPwPSnQpXeDISXqjFlS4jFCXUpBsqYj_kk8
                                                                                                Preview:!function(){"use strict";var e={44830:function(e,t,n){var o=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};t.__esModule=!0;var i=n(97391),r=o(n(17246)),a=n(27602),s=o(n(16160)),l=o(n(22192)),c=o(n(25408)),d=n(59568);$((function(){var e,t;null===(e=document.getElementById("ocpFallbackNotificationBarCloseButtonLink"))||void 0===e||e.addEventListener(i.eventConstants.CLICK_EVENT_TYPE,(function(e){document.getElementById("ocpFallbackNotificationBar").classList.add(i.hiddenClass)}));var n=window.occe;function o(e,t){var n=$(t);0===$.trim(n.text()).length&&0===n.find("img").length&&n.remove()}n.Controls.AppliesTo={initializeControl:function(){t=new r.default},clickHandlerForExpand:function(){t.expand()},clickHandlerForCollapse:function(){t.collapse()},renderOverflowControls:function(){t.handleResize()}},n.Controls.AppliesTo.initializeControl();var d=$("table.banded");d.each(o),d.find("tr").each(o),d.filter((function(e,t){return!!t.tHead})).addClass("flipColors"
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (47591)
                                                                                                Category:downloaded
                                                                                                Size (bytes):47654
                                                                                                Entropy (8bit):5.415159062204507
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:ESHaFC0vgCOunUIVFizCYTTLZAXDBdXWhaoLEneE9jJtUD0/bzyqbdiT:5CCV/LICmYTPZUDXcXLEZTUDmze
                                                                                                MD5:1C1002FE6DE043C13F7B36D686EA3ABA
                                                                                                SHA1:ACB69E088F0B78846461B1E78C5579D1AC6F928F
                                                                                                SHA-256:F87F18635A8C6556BB56E3170C30D3B852AF7D99BABF8843D7DECFD362734186
                                                                                                SHA-512:D00BE7C6F8FBC713034A3D08A74D8B6003C9F02161409463FF914A574BFD31D4BF787F4144B457C8157F48553500EAEDB7DF5198F1FB3E3EFB0ACA4AE12ECF94
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/js/SilentSignInManager.Main.min.js?v=-H8YY1qMZVa7VuMXDDDTuFKvfZm6v4hD197P02JzQYY
                                                                                                Preview:!function(){var t={79993:function(t,e){"use strict";var n,r;e.__esModule=!0,e.UserAgeGroup=e.DataBoundary=void 0,(r=e.DataBoundary||(e.DataBoundary={})).None="None",r.EU="EU",(n=e.UserAgeGroup||(e.UserAgeGroup={}))[n.Undefined=0]="Undefined",n[n.MinorWithoutParentalConsent=1]="MinorWithoutParentalConsent",n[n.MinorWithParentalConsent=2]="MinorWithParentalConsent",n[n.Adult=3]="Adult",n[n.NotAdult=4]="NotAdult",n[n.MinorNoParentalConsentRequired=5]="MinorNoParentalConsentRequired"},79094:function(t,e,n){"use strict";e.__esModule=!0,e.SetMeControlAccount=e.createPopUpWindow=e.parseDataBoundary=e.closeWindow=e.isAadUser=e.getCurrUser=e.isUserAuthenticated=void 0;var r=n(79993);e.isUserAuthenticated=function(t){return!(!t||""==t)&&"none"!=t.toLowerCase()},e.getCurrUser=function(){var t,e;return null===(e=null===(t=null===window||void 0===window?void 0:window.msCommonShell)||void 0===t?void 0:t.meControlOptions())||void 0===e?void 0:e.currentAccount},e.isAadUser=function(t){return!!t&&"aad"
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):25084
                                                                                                Entropy (8bit):7.954629745011792
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:z4b+mWMn+0y7Pg/1ZG7QBkT1ptdZXWVTTaGOKPKb3BZE3SDL0Fkx1qEPNugrtRPI:E+5Mn34PglkT9XICcPKb3Bh0e5tQT
                                                                                                MD5:9AA997545CAD62F24960E39B773AE81C
                                                                                                SHA1:3EBF01E3B3630F127309F816F13FF86B94798E07
                                                                                                SHA-256:BC5E9528086858FD7BFF758A1B0AE0D559A9930E279ECDF4955572B6AD1E53EA
                                                                                                SHA-512:4B2572DEA6B5C777AF39359095D97EB8078B3B252D4A70191837BF5C641B860CD4AF56719B3D96E45CBEBB13465625FD5DD6E66BC03F009487FEBEAF5D9F7169
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...a.IDATx..y..Eu...u}.@1.....D...IX..0,A..Fc.`.,.D..H .eUX.....E..X.H...1q......(....*l...r.!.....rz.....yf......9.{6z.......h....__......r.S.C..F...T.o...<.9.M..$].6.:...9..vSrN.B.2.Ug....x..rU6i>zY..C.lK.._.v.H.......9.S..U.]T.v..Y8..LJ...tl.C....m(...&.(QpAP.x\".._.G..$.L..)T[.."j$...}...@>z.n-..X.U..45&.S*.....N.m\...m"I"...\.q.|M.6#.............Q....."*...e..m.6..f.....Sj...cK+DH...+]..".......i..Q.......xS.24@....C".$b*.]'Y...<J.$.jY7J........i..0..1..........y./)Db.@_@.m.X|..u..f..w..C@.\{.mc..u&....5k..`.j.ZO7.L...7.....R..zxp...B...Y..*..&!#..v...m[.\|!}....B%-..K!U..cjj..Z...^...(.J....LHYK.'.@r.....*d[..Q>..[VJ..b...H5H-....h.9..K.;.1..#.)fy.........r..B.X.L.)..PV$=..:.6!.B..Z.|...).....%@..IK.G....'ci....(.-.......R.....5W..]..4.......2[..m...9..g...w.....p.4t..... ..(.je...r..R....{E.y.Xhr..U.>.H....5}.,Q.4S.$..I...R..` ....=R.#.-Y.}l......U.W...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                Category:downloaded
                                                                                                Size (bytes):89476
                                                                                                Entropy (8bit):5.2896589255084425
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/lib/jquery/dist/jquery.min.js?v=9_aliU8dGd2tb6OSsuzixeV4y_faTqgFtohetphbbj0
                                                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 800 x 450, 8-bit colormap, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):90210
                                                                                                Entropy (8bit):7.962596672341015
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:dgQo53/pFSkAXaK+K6hEJ/Ld9tRRjB7JIR15Aj/srhd8Ds8Do:453/fOqnERtRR97q152sgO
                                                                                                MD5:1B12344FB475425C37D0BD59CBF81A07
                                                                                                SHA1:5D30C64EF3E017778635BE13473DB39FC16BF70D
                                                                                                SHA-256:F4A555808405A44531FE9EDA29042C611581DF2B3D129144A4AE38703481EEF7
                                                                                                SHA-512:601859A9AEFB06F6C144DC5DEB2997C1F48C893079FE40509362DCD8AECCB4DE438CE2F278CEA6095A4AFD74DCEDEF98785E8018B58DB74D1F365A6BE0BD07FD
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/88d840a3-0fee-45cf-9ae1-0891e5102f45.png
                                                                                                Preview:.PNG........IHDR... ......... .].....PLTE...............................................................................................................................................................................y..................p...................................Ch.......t................Lt....f..e.......r...k.........rYY~..............\.d.....s..cO.........h.....y..:[....vq.fh.....u...w..............W^....]..Zt...............n...........9.2L..j=.u...Z<.....9#.i...o.hX..o..S.:Q....g.......N....$Fu..V...}L...n..9..(.....c...q K...XAc..~.R....)...U....c...o.......bt.....x^...X.v}<..M..e...@6.|......p.T..P.xA...z.m..X...P...8.k.!...^<#...t:8..M.z[\".r..F?.. m._...2v..8~c..9..uC/.<r..lrw...*..].IDATx...r.F...e.J9.hu....eT.'........1T..1.....%_...2]^........a<....3.Z.[...)K...j.}..|....S4.~....|j.'5...E.[E.1...tFN...s.G.J..4_.37.....{(7.;.(..O...)...=.?.PV..CL/.>....<..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (541)
                                                                                                Category:downloaded
                                                                                                Size (bytes):504106
                                                                                                Entropy (8bit):5.708042303835337
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:QKZXkdJffMJJJJyuetHUqWeCG8uloLYxmrw3umV/mGiMocIVYrLwuQ0hgza1x+2/:RXk/f0JJJJykNG3lokEwe6VDNQa1xQk
                                                                                                MD5:65082E430D08B52736C2139120F8A4FD
                                                                                                SHA1:38235588A8E981171E0E58233085D8F36191AA5F
                                                                                                SHA-256:926D6123E0E95E1576A0ED9668E524D25A69B41A29C11228D2D7149656B34F7C
                                                                                                SHA-512:4423B8E88A1EB2672C25CBE15728613C988970D85CD66FE2F2F2CF562D97146CE7582ADC0D4CB3ABCD06E02F9F0D956DB29DC5246AC828E56A10BEF50FD69437
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.gstatic.com/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/recaptcha__en.js
                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var t=function(){return[function(m,V,d,Q,Z,w,W){if(m-5<<1<((w=["padEnd",6,"length"],(m-5|11)>=m)&&(m-8|21)<m&&(W=t[36](8).call(768,28)[w[0]](4,":")+V),m)&&(m+w[1]^23)>=m)a:{if(Z!=Q)switch(Z.U$){case V:W=V;break a;case -1:W=-1;break a;case d:W=d;break a}W=Q}return(m|16)==m&&(W=Q(d(),34,w[2])),W},function(m,V,d,Q,Z,w,W,b,q,y,T){return 7>((m|((m&55)==(4==(m-((m^30)&(T=["S",14,1],7)||(Q=R[17](10,d[T[0]]),y=t[19](16,18,30,Q,d[T[0]],V)),6)&12)&&(ZD.call(this,V,Q,Z,w),this[T[0]]=new wj,U[T[2]](7,this[T[0]],."recaptcha-anchor"),R[23](71,!0,"rc-anchor-checkbox",this[T[0]]),e[42](48,'"',this[T[0]],this),this.P=d,this.G=null),m)&&(w=void 0===w?2:
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2006x426, components 3
                                                                                                Category:downloaded
                                                                                                Size (bytes):7199
                                                                                                Entropy (8bit):7.187747411185682
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:qEnB1JvWYMCMvNWochd/T0hysvXzQYe+U+Bn:qEXtdMFpcHoPXzQ90p
                                                                                                MD5:A1EF536F995A784BBCE0E05691367943
                                                                                                SHA1:5DD8391D8449D754A6F2360F6AF7E57036A8D2E0
                                                                                                SHA-256:8E87C96FE3F25AF8A013C7F08BDF5A6D6FFF2CDF031332D5DA87D9F4CE4F1482
                                                                                                SHA-512:315BB5D736EE46DC50720BBAF8F6D50FE2D29EE3A2E529B0FA068B0CA86D9DD8177CDE3184E32BFBFE88F7EC68DDC6F666FB80185A98B41EB21B1FBEF7D4271E
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/4ee76be2-dfde-4b30-9fd9-94e8aeb0cbf2.jpg
                                                                                                Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........0...............................................................T.........B.. Q%........8..... X..@..Q`....*....D...2l... .Qr. .2. .`%K .`....Vm....O..~{$..y....R.".Q......@H.......D...................................f......... R. ....{...r.>...YB...*...Q`....(..>.R.....Iq.k ... ..*.....\.....D...........Q....9...IQ.Q.@@H.FA @J....eK...`..........................w+.C.}9...2..sR..\.R...#.2z..Q`#6...YB...*...B....%...p..H..-.~z3...Qr. .2. .b. .b. #.$mq......b.^}....).ID.%......d.... ..f,..@H........................p..r.....g!`2..r...\.R.......Qr..*y.,..... ".Q`....*j.,.D..,%....\..R...... ...H.".H....X.....Q..3..."....@IR.@f........@@@H.......................p..r...~.r.. ..+(....)R....p....`#.....,. X... E......).. .,..._>.c{.........+ ....4H. U. .z..Z.A.. B....]Q.k.l.....b....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (14377)
                                                                                                Category:downloaded
                                                                                                Size (bytes):15769
                                                                                                Entropy (8bit):4.881679461346466
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:6WZex2DSyCQt5aAg5PclQDJEENJyugzMMXV+G2MCHTCD1Zo6g84m:9fBDoPclOJEpF+HTCpat8f
                                                                                                MD5:FE8F5695D0AB2F679B8F2450F97E4CCD
                                                                                                SHA1:8B58D20B527139CC7723E7BA63124F0A94DFB991
                                                                                                SHA-256:23B169C37A0D294D3F0CD016D6D648F5A854D9DF4C095BC803EE4C74950D1627
                                                                                                SHA-512:8AB9CE83C8EA641B5688CC7A63E0ABF8C983B2F1979C8965300A10F3C1D376798209D699451F0B99C1F6E6885495C23A9CEA3BF2E19D6E479F33ABA950B2F1B5
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/page-bi-tags.js
                                                                                                Preview://<![CDATA[._pageBITags = {. "pageTags": {. "uri": window.location.href,. "mkt": "en-us",. "referrerUri": document.referrer || '',. "browserGroup": "uplevel.web.pc.webkit.chrome",. "enabledFeatures": "cartimagebgcolor:1,sc_helpv2:1,sc_uuid:1,muidfallback:1,sc_promocodecheckout:1,cartnocurrencycodecl:1,crossSellModule:1,noeligibilitycheck:1,sc_pidlnetworkerror:1,sc_autorenewalconsentnarratorfix:1,sc_allowupiforbuynow:1,sc_asyncpurchasefailure:1,sc_showvalidpis:1,RelevanceOverride:1,sc_dimealipaystylingfix:1,coreui_videomodule_useflexsize:1,removedeliverystringforamc:1,newvortexendpoint:1,sc_fincastleui:1,usepdpdcm:1,sc_purchasedblockedby:1,sc_cobrandingidurlparam:1,sc_preparecheckoutperf:1,sc_disablebuynowpmgrouping-storewindowsinapp:1,sc_setbehaviordefaultvalue:1,blockineligibleproduct:1,displayappliedfilter:1,sc_checkoutplaceordermoraybuttons:1,sc_buynowpmgrouping:1,sc_paymentoptionnotfound:1,disablealipayadd:1,pdpproductcompare:1,sc_imagelazyload
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):7929
                                                                                                Entropy (8bit):3.541194036702968
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:b8jeqE7CtD62nlohuoOY4HDS+tSfov3zU0rN:b8jeqGhqY4DSlov34C
                                                                                                MD5:C2C1D4CC3951B43B2C2B3C80E3B4ABF6
                                                                                                SHA1:197D71F8A8630BD818F8FC4E43E3B0FBA07A6BEC
                                                                                                SHA-256:CB3494DFBB292E14854407315E815B85069A70A31E8F8C69EED61DC4389C15CE
                                                                                                SHA-512:69CD9155BDAF5632C0D012AC614243311673B1B72A7026BFDB0EFE8F6195EDF0A64C878698741D8C100554DC723EB474B20CD3988E4B860C2B513A34BC6AA021
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/index.js
                                                                                                Preview:document.addEventListener("DOMContentLoaded", function(event) .{. const vpElements = document.getElementsByClassName('c-video-player');. const vpElement = vpElements && vpElements.length && vpElements.item(0);.. if (!vpElement) {. console.log('no video player element found'). return;. }.. function tryParse(value, defaultValue) {. try {. return JSON.parse(value);. }. catch (e) {. return defaultValue;. }. }.. function removeFirstSlash(string) {. if (!string || string[0] !== '/') {. return string;. }. return string.substring(1);. }.. function getPlayerDataFromUrl() {. const paths = removeFirstSlash(window.location.pathname).split('/');. const videoId = paths[paths.length - 1];.. const metadata = {. videoId: videoId. }. const options = {. // default options here. below is where we override them if needed.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65398)
                                                                                                Category:downloaded
                                                                                                Size (bytes):149977
                                                                                                Entropy (8bit):5.425465014322962
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:ds2R7b4i2VvQ8jDNbSDU6ez/4/fOmToUJdupe:dvJ26Dkw/LT9JduY
                                                                                                MD5:107489D1ED6BE77BFD69EBE4D7B52B6D
                                                                                                SHA1:FD56DF206A1DD0223D6D18ADAC841582282A346E
                                                                                                SHA-256:3BBC0000E28054DDBE38B2E7A21DCA8D66FDA56EA48448BCE4658BC6B518A970
                                                                                                SHA-512:51C5F6D9D7D10D06777ADE20C7E63CBFA354B830B68D32FEDE4B93C15D80873C501C0CCC4D006FD58C639662D2DCBBA193B61427D30F8938EDA4B9049743BC65
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/lib/oneds/dist/ms.analytics-web-4.0.2.min.js?v=O7wAAOKAVN2-OLLnoh3KjWb9pW6khEi85GWLxrUYqXA
                                                                                                Preview:/*!. * 1DS JS SDK Analytics Web, 4.0.2. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&define.amd)define(["exports"],n);else{var r,i,e=typeof globalThis!=t?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_analytics_web_4_0_2={},s="4.0.2",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},g=e.v=e.v||[],l=d[o]=d[o]||{},p=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),n(a),a)r="x",f[i]=a[i],g[i]=s,typeof d[i]==t?(r="n",(d[i]=a[i])&&(p[i]=s)):p[i]||(p[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(t){"use strict";var o="object",ye="undefined",c="prototype",u=Object,s=u[c],$=undefined,y=null,l="",f="boolean",d="function",g="number",v="object",m="prototype",T="__proto__",b="string",I="undefined",C="constructor",N="Symbol",S="_polyfill",w="indexOf",P="length",A="done",_="value",D="name",O="sl
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                Category:downloaded
                                                                                                Size (bytes):17174
                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/favicon.ico
                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65454)
                                                                                                Category:downloaded
                                                                                                Size (bytes):211980
                                                                                                Entropy (8bit):5.330039098705306
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:JVJ881jdfTBo2ZD3wF8w2CQNbbCr6VAE6C4wVsYheWvCZYdtDAph+rs2OdcVIL+3:2l4aRuXheWahvuWdWIL+aghTPPsnM2c3
                                                                                                MD5:5C774D544EEF05106044148DDAC2627F
                                                                                                SHA1:610DFED4E63181ACE1C85BA61A72D4BC109E0CBE
                                                                                                SHA-256:23A9AD9AE3213D86DAEB597C7C48F344B87FE0EFFA3C3A684FBC31906AE2CB5D
                                                                                                SHA-512:39008D9F2DDAE032544EC82D7EE9A5BF0EC8E7830F7D734703156E2BB0C216837F79E937AD23DE5436A182F16CDB649185718747246020D77420B5A0F8F2E4A0
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/js/SearchBox.Main.min.js?v=I6mtmuMhPYba61l8fEjzRLh_4O_6PDpoT7wxkGriy10
                                                                                                Preview:/*! For license information please see SearchBox.Main.min.js.LICENSE.txt */.!function(){var e={59153:function(e,t){"use strict";t.__esModule=!0,t.waitForUserInputMs=t.maxSuggestionListCount=t.endpointPathname=t.defaultActiveSuggestionIndex=void 0,t.defaultActiveSuggestionIndex=-1,t.endpointPathname="/autosuggest",t.maxSuggestionListCount=8,t.waitForUserInputMs=150},69292:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var a in t=arguments[n])Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a]);return e},r.apply(this,arguments)},a=this&&this.__awaiter||function(e,t,n,r){return new(n||(n=Promise))((function(a,o){function i(e){try{u(r.next(e))}catch(e){o(e)}}function l(e){try{u(r.throw(e))}catch(e){o(e)}}function u(e){var t;e.done?a(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(i,l)}u((r=r.apply(e,t||[])).next())}))},o=this&&this.__generator||function(e,t){var n,r,
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):17028
                                                                                                Entropy (8bit):7.926562320564401
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:7wixC+iG9rj5+kgbLPcAmxOkpJIhI9CvaMo05vCf9MRRLMk5K/jk:sifiG2tvXmxHbIhlo05KlGRaY
                                                                                                MD5:DDCB4FCA39CCADCDF6C1FE2E1F717867
                                                                                                SHA1:88238D53920F32AF37A802A5E6BFEEC3B1E6F75D
                                                                                                SHA-256:097DF2DFA3781F1AEDB631C968D04D8152D7C7FA8E92BC91E233B3000E2F34BB
                                                                                                SHA-512:316574E565EF67B97E13D0BF01CF4AFA8E0E9CF0748768CE4AE6BBB81352685A6E027EADBC083D2B632C412C950E65963E6EA98FE4CE7692C0AE0B6D956D3D37
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/a9241eee-a729-4513-97b4-5b87c381c21b.png
                                                                                                Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...B.IDATx..Y.mWU.W.7.A.e.Z..H.R.F.......$!....iH..4...T@..{i.A.....M..... .XP6eaB..R% ...Bs.o.0N..w...Zkvk..j.>g.}.^...c.1O...?..K.I'..J..<.c..fX!..N.m5...!.O-.=....p/....B.m_..o..........7.{..............]..~...C.....J..g..*bI.C.....@&.7.}...u.RYs.J_.P_..j.....J...%..}.{..)}o,....|...2iil+1.n:.W.b.I@. ......q/........},...K.....b.35f.....@t.C.H..f.....X8...qXA5W\m*G..78..E.Wjm..j.C.E.....L.!e...}..... .FKi......!........t.;.s:8.P....9...H@....I! ...lp....`...".#.... .d"......=eN.nNcMUu......=.l......a.@...KY...^.....D..........=..<%&..}...P.HK.CE...0...R1..r..#h.5...)....z.B.....7.DH....KE...ha)....Z.=........)b*ZH.X.._...)........HK.a.Pn.X1Eh.....o.B......k...2....`..v.O.=...]..Y.!..:R.:......G*@jg.q.[b.....)].O.....jm...q.c..*...=B...|.........%....x.Bc..[.....r.....4......R.}......R...6.I..W..!...8K...:..U.. .3ZH...t.e..f\.(...y>k+.AH"..K.GjI!....J.}...HK..&..%.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):4246
                                                                                                Entropy (8bit):7.813402607668727
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:p1RGN8ljFYp3fB/rD7bD4XpX7ozIlX9gJBEj748ru0yyRqJsb:HR28lC3pz29owX90ajlYJC
                                                                                                MD5:B93F7321E326CA5C00D52E5DF0357EFA
                                                                                                SHA1:5620E44D1318A3FA8C3F3F7685D76706752F4E36
                                                                                                SHA-256:5B00DFD36987ED6F3F48BA6EAC2F7D177B9EB6526EF82F2CC786549BAD43B5EC
                                                                                                SHA-512:F6E4751B7741787BC3C04A457288AA722BB73A0FAD31E9802230D55C0616F6434A9E86B83F591680EA9344D3F5F551A545A45F7E8942FDD61A29F6E32BCB1C76
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE...PY.PY.{..V^.qy.Ya.PY.S[.lt.BJ.EM.@G.{..QY.gp.U].OW.MU.mu.MU.W_.S[.y..{..PY.{..PY.{..OX.PY.{..{..{..z..{..PY.{..PY.{..JR.PY.PY.{..PY.QZ.PY.{..PY.PY.PY.{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..z..PY.PY.PY.{..PY.{..{..QZ.PY.PY.PY.PY.PY.{..nv.PY.PY.PY.PY.Ya.PY.GL.R[.{..R[.{..NW.PY.ow.GO.PY.u}.PY.qy.IQ.]e.{..px.NV.QV.Ya.^f.Ya.HP.y..PY.el.nu.nv.FN.ov.Ya.bh.ck.nv.FK.JO.aj.W].GL.Yb.JO.KQ.{..PY....QY.T\.JR.NV.nv.OW.MU.S[.EL.BJ.LT.FK.W_.?F.FN.PX.IQ.GO.DK.V^.HP.AI.@H.X^.=E.8<lbi.<D.PX.Ya.HP.px.JO.;B.:A.cl._e.t|.MR.LT.v~......bh.:@.9?.ck...9@........cj.8>.Z`.dk.QW.w.....x.....ip.qy.`f.s|.dl.:>rmv.]e...T\.KR.;A.?D{Zb.SY.<B.LR.8>.8=|hq...W`.NU.\c.HN.KP.DH.BF~...sx...........tRNS....m.m.m.mmm..............5.;...J?......zi`'...y9)#........bXS0......YM".....jF1...qoSE+.?.......~[..........XS..........o2.w......IDATx...ioLQ....c^LFR.5..2%.........-H,A.!.X........DB....[B..&|....S.....;c~.@..;.9.6.........4.....=._.N$..'wT
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=16, height=3456, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS-1D X, orientation=upper-left, width=5184], baseline, precision 8, 358x201, components 3
                                                                                                Category:dropped
                                                                                                Size (bytes):54081
                                                                                                Entropy (8bit):7.37951740253037
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:qWmyD2U7WmyDYTu7nN9LpFiiRg5Yy9er/HSRMJWcT6dbGvLMyUO:bTuFk5JeTSRuWcT6lGTMlO
                                                                                                MD5:B75B9088BA1F35D4B8C4ACDE4EED0EAD
                                                                                                SHA1:DD37D3AF77580393D662F90CF97CD14E371A0EED
                                                                                                SHA-256:1AF44BBF40E73FBEACB4AA6F4A295A6E7F0FAC4BBAD77C4E97D811354F93A194
                                                                                                SHA-512:2D475E0C95FAB87352AFD918F130AB0E94414B8F4F1E027972D2CF4935C81C0DC47793F9ADB584DCC6BE282A214BFF11EB08AA24478FD028553175393BBF3E75
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.....`Exif..MM.*...............@.......................................................................................................................................(...........1.....".....2...........i.........0..........Canon.Canon EOS-1D X.......'.......'.Adobe Photoshop CC 2019 (Windows).2020:04:08 10:10:41...!......................."...........'...........0...........2..................0230..................................................................................................................43..........43..........43.........................f......................"...........*.............................................................1.........2.2.........@.4.........`.5.........x...........}...#....2019:06:12 12:51:53.2019:06:12 12:51:53..jJ...B@...........................F....................052011000029.............F....................EF24-70mm f/2.8L II USM.4655002051.........................................(.................................v.......H......
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):4280
                                                                                                Entropy (8bit):7.823907848428056
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:MYJKCRXrrB0RiLoWYzXKaoWe3++NXI26X3T9WUA3RmSelzLgjzT5w76:JMCRXrAisWi6lBNX76zQ5MFpL+zVwm
                                                                                                MD5:DC66DF4B133BBBEED776CA86B5AD68DA
                                                                                                SHA1:EAB70E67489815AC093D17C1922A5DC5CF8C0EF0
                                                                                                SHA-256:8CBBBE47E52239D7D23AE19946FC2B2E3C6E95DCF7631C807AF7A811C89CB78E
                                                                                                SHA-512:679355793FD1E730F809291FD9CD0AC10407674B2871649ABC128E01F893472AD14B69C0699FCE827A0C65A050AE63B7A88636C479BFBAA7367988A3895E0AD1
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/d6ba446c-4077-4462-bfc9-7ddf7c07d7bd.png
                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE...............DIL............................tz....FJM........GKO........y.................IMPu{..........tz.w|.x~....JNQ{.........|..CGJw..AEHrx~z..DHMu}.CFL...?CF=BE...px|nuy5:?...ios^fj:?Dv~.7<@...47=......pv{lrwekpkqv...OW]=@Dmtx....9=C...hquqv~.........`hl...fmrcinbhmZcg~.......bkoT\bnwz[dh..............]ei........5;@..............y.....SZa.........QY_@FK....................YbfMV[............{...................CJL....................W]d........)-/..I....tRNS.....S.....}IDATx..r.0..}w.:k2...p...........s..HC."..g.0.d. ....1..L.....b..d2.L&.x.t.528...B T....._...j..........o.'@xf....Ey...5.Yw.M.....*.n..A[.....Z!.........s......P@[.e5...3....@H......"& b.Z...7....sv..0.b..BJ.........I!.....\U.* .1.H.K...(..f......r..B..P....\SKK..NN...V..-W..!.f_....t...|...yr.r...f...."......CF..=.....,. .....%............0Bn@n......=..,.....#.......g....O.|SS.....y...-@..s. |M....U=~.......8;.......J..x
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2230), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):2230
                                                                                                Entropy (8bit):5.1220413514345156
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:UhdH51FtNZlLC1hdGKhhHH1FtNHt1h9hKhZS7zJRLkVbS01S0hSjSTMJcUSjSLpY:Q//JLCFGeV/ttD7rAc0MP+QuD+LpY
                                                                                                MD5:4D56AF8ACF934242A6D0C2D5FD5785E1
                                                                                                SHA1:9D58373C57C53221C4762B87BDC186F6E38384D0
                                                                                                SHA-256:6F26F0CC605A8C789C557B2956CE78D147D5D2CC16D2F09B3A606306BCA3F4DE
                                                                                                SHA-512:1ECA9E9FEF9757337739BC530C87AAA8B9209A14C16F570FC8041618274330E3649F6D0A7E9FA97DC45DC8BB8FDE61A18E06F98E8A48E7BC5F22D4D53CC217A3
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/SearchBox/search-box.css?v=bybwzGBajHicVXspVs540UfV0swW0vCbOmBjBryj9N4
                                                                                                Preview:.searchBox .searchBoxForm{position:relative;margin:0}.searchBox .searchBoxForm .searchBoxInput{width:100%;height:3.1875rem;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:1rem;padding-left:1.125rem;padding-right:3.625rem;border:.0625rem solid #a3a3a3;border-radius:.125rem;box-sizing:border-box;outline:0}html[dir=rtl] .searchBox .searchBoxForm .searchBoxInput{padding-left:3.625rem;padding-right:1.125rem}.searchBox .searchBoxForm .searchBoxButton{position:absolute;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;cursor:pointer;padding:0 .25rem;top:0;right:0;width:3.125rem;height:3.1875rem;background-color:transparent;border:none}html[dir=rtl] .searchBox .searchBoxForm .searchBoxButton{left:0;right:auto;transform:scaleX(-1)}.searchBox .searchBoxForm .searchBoxButton .searchBoxIconContainer{display:flex;color:#0078d4;justify-content:center}.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (747)
                                                                                                Category:downloaded
                                                                                                Size (bytes):802
                                                                                                Entropy (8bit):5.113499354146047
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:c2ME3ufOkFYL7hY667fOmM+6Nd0xssnsDFYAD2061vvDHbXRJXRhkdyQPO:cJ+hF6Omp6NsZnoD2P1HxvhqyaO
                                                                                                MD5:7E89546F804E3DB7B7F3A05C518F3C22
                                                                                                SHA1:D3BCF4765CD658BEDABDFBA58EDB46B734651E10
                                                                                                SHA-256:457FF6889CBD134210510C4074D4507D698221DB4922FB8D6D2FCD04EDD7D236
                                                                                                SHA-512:C9F7F4E8F756FE95B5A20185D3A18A530812BCC9A317539FCC47EC7A169CAD8B223E3A722717DA6B717BBD8822C2506AF9DDAE57BBF9BD49A6FC578D292AA9F9
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/js/shimmerExperiment.Main.min.js?v=RX_2iJy9E0IQUQxAdNRQfWmCIdtJIvuNbS_NBO3X0jY
                                                                                                Preview:!function(){"use strict";var e,t={84916:function(e,t){function r(e){return document.querySelectorAll(e)}function o(e,t){e.remove(),t.style.removeProperty("display")}t.__esModule=!0,t.setUpShimmerDelay=void 0,t.setUpShimmerDelay=function(){var e,t=r(".ocpSectionLayout .ocpSection"),n=r(".ocpSectionLayout .shimmer-effect");if(t.length===n.length)for(var i=0;i<n.length;i++){var c=(e=n[i],Number(e.getAttribute("shimmer-delay")));setTimeout(o,c,n[i],t[i])}else n.forEach((function(e){e.remove()})),t.forEach((function(e){e.style.removeProperty("display")}))}}},r={};e=function e(o){var n=r[o];if(void 0!==n)return n.exports;var i=r[o]={exports:{}};return t[o](i,i.exports,e),i.exports}(84916),window.addEventListener("load",e.setUpShimmerDelay)}();.//# sourceMappingURL=shimmerExperiment.Main.min.js.map
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (14627)
                                                                                                Category:downloaded
                                                                                                Size (bytes):15225
                                                                                                Entropy (8bit):5.006901207317112
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:8fLWGQxLTFDg8vvUmbKdSZToxjI8GWxL33Bja6/9TuVFh56v9:yaxLTFDg8vvUEKdSKxjI8BxLHBja6/x9
                                                                                                MD5:9138A9AEBCD228822ED21E9AC5342880
                                                                                                SHA1:3AA6ECFD52AB0ED7592EFA1EF142C9E1A9E02567
                                                                                                SHA-256:69ED118EC434A7DACFCACB187681D56436951883BE8EEFBA9455CB69532B61C8
                                                                                                SHA-512:5B5FC4BBA29F77414F7AF866B7D5223BE81505B86AA037E9C9039D0E12A0541290126AB863422405D098EAE3136BC18A4D4F1B2C911485E6F78C77AFAFCD4E18
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/lazy-sizes.js
                                                                                                Preview:function _preLoadErrorHandler() { if (arguments) { var n = { Page: window.location.href, Message: arguments[0] || "", Script: arguments[1] || "inline", LineNumber: arguments[2] || 0, UserAgent: window.navigator ? window.navigator.userAgent : "" }; _preLoadErrorsBuffer.push(n) } } var _preLoadErrorsBuffer = []; (function (n) { var t = window.onerror; window.onerror = function () { t && t.apply(this, arguments); n.apply(this, arguments) } })(_preLoadErrorHandler);./*! lazysizes - v2.0.0 Copyright (c) 2015 Alexander Farkas. Released under MIT license, http://github.com/aFarkas/lazysizes.*/.(function (n, t) { var i = t(n, n.document); n.lazySizes = i; typeof module == "object" && module.exports && (module.exports = i) })(window, function (n, t) { "use strict"; if (t.getElementsByClassName) { var i, s = t.documentElement, f = n.Date, ft = n.HTMLPictureElement, e = "addEventListener", r = "getAttribute", o = n[e], u = n.setTimeout, et = n.requestAnimationFrame || u, c = n.requestIdleCallb
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):785
                                                                                                Entropy (8bit):5.199317317445661
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:6v/7FmVtrZZa1iNhOT27hEviwgabGall/6jtLR+Yxg208ahm:XVtrZy8iqhEvB93ll/GM4B
                                                                                                MD5:859052CA7E07ACA482D0EF74F86B45B6
                                                                                                SHA1:D680C1C7C84A04AB96BC23ADECEE5EFC4BC71BB4
                                                                                                SHA-256:4C238159BDFD032EB6EF4FEFE83F453D3166ADEB2331BA61DBDD67DFA6D0ED36
                                                                                                SHA-512:C90E978DA3ABDF5311CDDEF5354F5A8B9C136A9A9D784DF0184E3C84B9B2DB8B7289B42F83E6F747040FAC56EEB7C25D0B51C8443FC5BE9AFCD7EE5854ECA4F4
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR.............k.XT...`PLTE.................................................................................................O.....tRNS..c.;.................F|R1.=...L....AIDATx....R.@... ".B.bi..[..bdR..L.o...n6i...1..n.L.sk.F.......M.v....{.I...y......t..!......C..zj.....p......o.l..T..^......?..:.6=..(.o.}.}..&..E......Q...B..../..w.X...h........Et.jZ...E.5...........................................|................./............... .................D.......S...E.Z'....y.......e.............................................8..ui.\.NN...I.........................................................?V.,............... .................D....n..R..a ........>T..]...v.N...!.......X..`.,.C.....M@cW6+.E.$4.S..:)*...e%.g|e....#...l.c.,..H.......a.oR......IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                Category:downloaded
                                                                                                Size (bytes):2606
                                                                                                Entropy (8bit):5.174794763094625
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:c+A+fEPu+mSawYVuGbThmCX7AEdQ+7bWfWaWNz0MlpoFjY8saWmT3qpgdOD:a+fC6uGJmVGMpSzCBE
                                                                                                MD5:5872E677136860EF037F817338C0BCDD
                                                                                                SHA1:8C172A5C96E934061FEEADD0E1F18EB53AFD349C
                                                                                                SHA-256:A1019D92C2A4DE6B952563887F6A6710E93C9AE219E7D9BD7C377EBB8CA2CAF1
                                                                                                SHA-512:94CD40E707D37126E861D78C87E64BB9223A6938C8381EA06E430F86504DB58C914E6E4151E37613D806227E596B97BC751C04C1CA836FDA49D9C4A19A6DCC85
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/assets/1/Unable_check_Saftey_Link.svg
                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.1.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 217.5424 171.0022" enable-background="new 0 0 217.5424 171.0022" xml:space="preserve">..<g>...<path opacity="0.8" fill="#E1DFDD" d="M187.0025,130.7213L23.2667,151.833c-4.0315,0.5198-7.7211-2.327-8.2409-6.3585....L0.0612,29.4139c-0.5198-4.0315,2.327-7.7211,6.3585-8.2409L170.1555,0.0612c4.0315-0.5198,7.7211,2.327,8.2409,6.3585....l14.9646,116.0607C193.8808,126.5119,191.034,130.2014,187.0025,130.7213z"/>...<path fill="#E1DFDD" d="M21.5965,143.6835v8.174l12.0358,1.2462c0,0,2.106-10.7577,1.5201-10.7577....C34.5665,142.346,21.5965,143.6835,21.5965,143.6835z"/>...<g>....<path fill="#FFFFFF" d="M199.786,153.187l-165.0912,0c-4.0649,0-7.3601-3.2952-7.3601-7.3601l0-117.0215.....c0-4.0649,3.2952-7.3601,7.3601-7.3601l165.0912
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):4280
                                                                                                Entropy (8bit):7.823907848428056
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:MYJKCRXrrB0RiLoWYzXKaoWe3++NXI26X3T9WUA3RmSelzLgjzT5w76:JMCRXrAisWi6lBNX76zQ5MFpL+zVwm
                                                                                                MD5:DC66DF4B133BBBEED776CA86B5AD68DA
                                                                                                SHA1:EAB70E67489815AC093D17C1922A5DC5CF8C0EF0
                                                                                                SHA-256:8CBBBE47E52239D7D23AE19946FC2B2E3C6E95DCF7631C807AF7A811C89CB78E
                                                                                                SHA-512:679355793FD1E730F809291FD9CD0AC10407674B2871649ABC128E01F893472AD14B69C0699FCE827A0C65A050AE63B7A88636C479BFBAA7367988A3895E0AD1
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE...............DIL............................tz....FJM........GKO........y.................IMPu{..........tz.w|.x~....JNQ{.........|..CGJw..AEHrx~z..DHMu}.CFL...?CF=BE...px|nuy5:?...ios^fj:?Dv~.7<@...47=......pv{lrwekpkqv...OW]=@Dmtx....9=C...hquqv~.........`hl...fmrcinbhmZcg~.......bkoT\bnwz[dh..............]ei........5;@..............y.....SZa.........QY_@FK....................YbfMV[............{...................CJL....................W]d........)-/..I....tRNS.....S.....}IDATx..r.0..}w.:k2...p...........s..HC."..g.0.d. ....1..L.....b..d2.L&.x.t.528...B T....._...j..........o.'@xf....Ey...5.Yw.M.....*.n..A[.....Z!.........s......P@[.e5...3....@H......"& b.Z...7....sv..0.b..BJ.........I!.....\U.* .1.H.K...(..f......r..B..P....\SKK..NN...V..-W..!.f_....t...|...yr.r...f...."......CF..=.....,. .....%............0Bn@n......=..,.....#.......g....O.|SS.....y...-@..s. |M....U=~.......8;.......J..x
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1789), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):1789
                                                                                                Entropy (8bit):4.950848184658641
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:s02Yxod02La21d02/YKdXSd02WwKnccd02+49XX3Xsd02wGy/rd02XLEpWEOd02K:sAwzXH2+9WqXHXW4GuJ/QVw9Y
                                                                                                MD5:36A2C31F1954D2E8DD7AB64B3EA0B7C7
                                                                                                SHA1:66CE8A4003FE074D92F5D5C08DE790D4E65ED34C
                                                                                                SHA-256:9DD6A969EC40D376F962D75EB16D2A7FFB473CDEEF55378B0CB7E5638BA87B14
                                                                                                SHA-512:DEC337122506A90ECAAB33CB047D8EA22C186DA1EF041898A055AB5904756C5E1E23D1B5586DF51AF86E339141A48E06E386B4FA563591596E2A6A7149E9A2FF
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/fonts/site-fonts.css?v=ndapaexA03b5YtdesW0qf_tHPN7vVTeLDLflY4uoexQ
                                                                                                Preview:@font-face{font-family:"Segoe UI Bold";font-display:swap;font-weight:700;src:local("Segoe UI Bold"),url(segoe-ui/west-european/bold/latest.woff2) format("woff2"),url(segoe-ui/west-european/bold/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Light";font-display:swap;font-weight:100;src:local("Segoe UI Light"),url(segoe-ui/west-european/light/latest.woff2) format("woff2"),url(segoe-ui/west-european/light/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Semibold";font-display:swap;font-weight:600;src:local("Segoe UI Semibold"),url(segoe-ui/west-european/semibold/latest.woff2) format("woff2"),url(segoe-ui/west-european/semibold/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Semilight";font-display:swap;font-weight:200;src:local("Segoe UI Semilight"),url(segoe-ui/west-european/semilight/latest.woff2) format("woff2"),url(segoe-ui/west-european/semilight/latest.woff) format("woff")}@font-face{font-family:"Segoe UI";font-display:swap;font-weight:400;src:
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):5430
                                                                                                Entropy (8bit):3.6534652184263736
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):52717
                                                                                                Entropy (8bit):5.462668685745912
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 520x293, components 3
                                                                                                Category:dropped
                                                                                                Size (bytes):73274
                                                                                                Entropy (8bit):7.990712860794123
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:gKMxq1eQDZpCTPtNB69Q+Dmx+qTjWMrQc17PdKa7XcJmeP6/qtra8tG74:gJU3qPtN89ZDmR6q9PdK6X5y6/uaYA4
                                                                                                MD5:398F9DC587230D80A3D281D59C37E63E
                                                                                                SHA1:0BDF18BD096A4514207DE5671CCFB14CA8D4DF73
                                                                                                SHA-256:30A661812C8CFD698FB81C3D2E7468970C0FEC6DA5F7CF82888D00371E0BFCBC
                                                                                                SHA-512:9922B54E959A51C0AD154B4BCDB2A3E1B4AD46BE01AEDC2132A866DDB40A02EFB6C8E206693997B3454B1FE760F4CF4C32BDC3495F754CCC4E3EA0ABA83D034C
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................%.............................................................................................l.3..(sLS......lV....a.t/...9.x>.....Z.O$AW.^.-..P.v%..dI..d...(.....rBE.*. .zA......`b.d....mps.Q.N?A.......'(\s..y...1q.H...e.d.k...?&0|.l...'. .`....E.G.+..F,..@FZ.;...G.p>t..[...../..g...`..G...XX$.^o..]O...=.m.C.H.T....a....9D.....H6.....q.....4...M. G..].qRa......b_a.^.iV.t....%3R........q.[xW.@..)..D...Tl.@....7$..'......;....i&.Y.aP!.Q*MZ,%.46..\.q..vw/V.._-.......^x.c..f...M..7oeeMB..}.5.....-...=eXH.2.........|.:..L...d..nj......DYV.T...%..B...v...........]l.*L.;c..........9...@j`....]n.]$RX......,...:v_w.'+!..8T.....<N..z.F....w.7O....$...q.Y..u...L7..:m-...d....K.(w....nl[..;..T...;8.!RR .%.,..SZ.W.. 50.i.4.,v. ....]..V......5i.#P...w..i............k.sc{.(i............B.....Uv.s..$.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 297 x 166, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):6270
                                                                                                Entropy (8bit):7.945330124411617
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:zS7+uH6tmhCSqN0K4Wykh3YMBYpAjav+tlXQ:m7vHqS9WyiooqSa2m
                                                                                                MD5:5C04A186E00E47C2F90ED18E03AB4093
                                                                                                SHA1:AC859795B92E3FA0FA88868AF532A3ED6F30F12A
                                                                                                SHA-256:1A16DBCD6926721D9C3AEB85429586B307F11D2093CF9AEEFDAA37898CB74D46
                                                                                                SHA-512:909830B01A21E61D98ADF1C61DFC44BD414CF03C51250A9DD7B5C26FB12D6334D984A21F25B5ED089FFDED4CAAA764579EEA317470C8616B7928E989B1A1778A
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/f4e85874-2a1a-438d-9c3c-17b069c454c0.png
                                                                                                Preview:.PNG........IHDR...)...........y;....pHYs.................sRGB.........gAMA......a.....IDATx...._S...SE4....&..DE0(.e.&jb...h....C..b,.i.na.2pI.P"H.!. ZB....w.~..g_._..$'.....>...k..p.....z............:.x...l...:.g.u.......Fz..I..Sh.......T..L)}.c..e.T1.........OL..T,\N\..K4.57.......{./.yR.H.JlQ......@..b...TAT.....)6.0-."... .&..:K.d]1L...R..lJ.......:.....9.|?}..........g..K..._.R....bk.i..E..K.%`...O....i..E.U....J.L.v.|..a........bV.jY.>3...M.$R......T.J.....(:......z..L..E5".w.wl.w.g.A1..E.|.......[*a...g..T.....J...U.z..|.l)..8..U..kp.cR........T...1..l.n|.i....5..*.k.j...q.F.}.E/#.j...D....T....3'..^.^:.4.Z....K.`..c@9.Y.=S.W..t..=&.Z.G.R-....%f..xG...".../l.....[.WTw/er#..I.....L.>..R\.........!..U. .5...C.ol.0%....=.....L..B..L..9.&..c.O%T|..h........egj?A......&...-*.X......;p...nf....T.....,bea.bj#.%....1..0L(Q.... ..sL..P...E.cX%.e...v.SQ".njw...:.>...\.%...b[T..cn'.#Z..i...C..%CX."....ej<.Q.LB......u.(.....E.?.'sR...DN
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3176), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):3176
                                                                                                Entropy (8bit):5.059119178061304
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:71t1cWtJA3pb+X+qhDERT17R8JuUvMvvb0w1W3:7HSWtJA3pqOqhDERT17RjgMnQaW3
                                                                                                MD5:EF81A51AB193484E584A9D93756B511D
                                                                                                SHA1:B6224B38A5608BBB3EF1784EBDC7DFFADB0042ED
                                                                                                SHA-256:86E0799839C2D0B6AA47E56D5A0BC96FAEC747645427A315B9E5695DDC9F9D74
                                                                                                SHA-512:BA2B47A19E8942050F4508BFD9D9C89694E813E2AB2CB018353C34D8B261CC5D796C99CA608D2E47285B8B3EB8724D22352A835C07CDFF59FBC0254C19EEA47D
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/vp-attributes.js
                                                                                                Preview:require(["window", "document", "location", "deferExec!"], function (n, t, i) { var r, u, f; if (i.host.indexOf(".xbox.com") != -1 && (r = document.getElementsByClassName("video-player"), r && r.length)) for (u = 0; u < r.length; u++)f = r[u].getAttribute("data-player-data"), f && f.length && r[u].setAttribute("data-player-data", f.replace("autoLoad", "autoload")) }); define("uhfUssCategoryService", ["require", "exports"], function (n, t) { "use strict"; var i = function () { function n(n) { this.market = n; this.responseCache = {}; this.ajaxCall = function (n, t) { var i = new XMLHttpRequest; i.open("GET", n); i.onreadystatechange = function () { this.readyState === 4 && this.status >= 200 && this.status < 400 && t(this.responseText) }; i.send(); i = null } } return n.prototype.getServiceUrl = function (n) { return "https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories" + ("?clientid=7f27b536-cf6b-4c65-8638-a0f8cbdfca65&scope=games,apps,devices,software&query=" + n
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):4596
                                                                                                Entropy (8bit):7.8595994478813
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:htkfntjMNQnfrtOeQq5YKb/QLkL6JtGoFVd+KALYWbTQANHN42urpkN:htGtjM4rt2tKM9Fj+KUSh6N
                                                                                                MD5:C59D7F179B1837D03040C0673C5EC15D
                                                                                                SHA1:E219F3E3A6A01233B84BB27EF7EBE941A792A3AF
                                                                                                SHA-256:E83C28F43B70C9D58E8F8758E547B985577F5A38045F1B5A63169913F02A0CC5
                                                                                                SHA-512:452031A1B1B5E7E72AD8693FE79D75AA24E0310EEDCC09199574A76159E7533627B30F237A3836F038A03B82F96E3174AB64E6A36B4684F400ADC037D3B8B680
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE.........Q..&...d..e.'.....'......p..m..z..w..|..x..}.....s..n..r..e.....d..d..St.{..}..|.%...q..V.....'g.g........d..d.&......u..'g....c.%...'g.d..|."...'g"...z.'..(...'g%...'g%..'..%..'......u..'g.'g.'g(...d.....x.P......z..|..~.....v..}..n..t..l.....l..z.....y..x.....y..q..p. ...i..Nk$...p..s..k..Ez....a..F..j..g..~..P.....w..f..e..'g.h..Z..:j%......j..}..s..k.?..5..*...H.....m..s.$...t.....d.....f..{..?.....[.....(R#...[..X.......&...Z.....=o.......m........6s............&...^..S......."...~.....K...........;...}..b..Y..c.....z..n..-.. ...y..v..g..}....$...T...d..W..+V...d..].....!......r..M..H........v..\..#............p.......H..C......z..o..k..O..,l~..4}..t..h..s..V..H.,y..z..h..M}.X{.Bv....s.....R..]..Rr.y.....`.i...2`.v.?B.....DtRNS..m........mm......=.m......w],..uZ..........}vE.............obX?.nM...nIDATx......@....M...!{R.$'!E8h..`...A[H.).B,.(..Y..[...'DDDD4JY.J.fu..R.[.t.I!.ku...x+..j...4...!H.:~.%.+...T{9."..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1222), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):1222
                                                                                                Entropy (8bit):5.82570375100891
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:2jkm94/zKPccAv+KVCLTLv138EgFB5vtTGJTlWtFD1j1TsLqo40RWUnYN:VKEctKonR3evtTA8f1mLrwUnG
                                                                                                MD5:793020671356A9502CBF256961176124
                                                                                                SHA1:CE46A526A52CBDC6DE2394A5F4C4DCF4A0776AFD
                                                                                                SHA-256:F8274175D96212541F3445E21C0A8AB63930110BE676B47BCE779C4119CF8323
                                                                                                SHA-512:8395D4B8DB2034DDDFA3222E575C852BCF178D396B9B861BD8EF6DAC41E0B8AA97971B245BCBBEDB1140158BBA3A182069BB9A5D21DEC2A08F4E22D0C7DA494D
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.google.com/recaptcha/api.js
                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-NrxlLtZ4CAsefOJz4XJsZ/b3K5PA9SfPh3SYVEwJ
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (1158)
                                                                                                Category:downloaded
                                                                                                Size (bytes):7935
                                                                                                Entropy (8bit):5.175600779310663
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:jJ/nMdaBU+hx1fQeWYZRRTaQV72viMhKz7pCCtS5NI2Tmtnm8Gu8Qf8otFtMmOeC:pBfQATbJlnheBIeffKIjd1hfNR2M
                                                                                                MD5:864A24D7C4A1097F30B215E79CB41967
                                                                                                SHA1:CE21463CB4C1509C45EDA1B12FF71EF4AB578DD5
                                                                                                SHA-256:7756407C953FC5FB0B4B2E965A32B5D129D73266F26A1A37D107C8501EC85767
                                                                                                SHA-512:A83980A658DD2CF73DD711FAA09DED768E6C85E64E5A868B396B69BB7C6964643128D517F01A7873B247211631C6C2DA9E16559BEE3D44795997AA24FBB8A5DE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/en-us/videoplayer/embed/RW1iMMm?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
                                                                                                Preview:<!DOCTYPE html>. CREATED BY VID TEAM -->.<html lang="en-us". dir="ltr">.<head. data-info="{&quot;v&quot;:&quot;1.0.8745.29656&quot;,&quot;a&quot;:&quot;c8fc48f1-a237-44d8-b306-f4d035e201c7&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW16rdm&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">. <meta charset="UTF-8" />.. <meta http-equiv="x-ua-compatible". content="ie=edge" />. <meta name="viewport". content="width=device-wid
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 520 x 293, 8-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):57567
                                                                                                Entropy (8bit):7.925964387366125
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:Ei3R/YgAfMZeodfDFO1ep53uB5XBuYeORN81wlVvzZE:7RgAJFAep53uBPuuz81wjFE
                                                                                                MD5:82C1B25D6524E0DB56CE7DE894E81C79
                                                                                                SHA1:8DB2C034E34D4F683DE4C1CB4560181BE1788429
                                                                                                SHA-256:B4E5D8A770B794EB296469CF372091303AF833CFF794FED2B7128A8E4518EA14
                                                                                                SHA-512:99CD9DBBDE6D1B30A85BA48653199EA2A3CB2300C34A2B038E95A3849BA3B983A9A0BC7FB8B2C546AC14C3609B47839A6303B6BFC23D5E5F269361740B1690A7
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR.......%........$....PLTE....3..........Y...../.......................................................)....7...y.q..3..y.......;.-..L....q....\.)...*...[4...,..1."..........!.*..$.#....G.w...V.j.6..%.......@-....c=...?.. ..)..c.,..<..U....jF....N.&..{...b.#..D..+.5...`...:5...g..q..!.......$...T...3B...[..g..R..H..T....../G..3...K.R...7.>...L..r..A..<...j.......$p.2..-..G..2./......n..'.....F........(..A.W....M.3..){....8..8..J..T..Q..O..h.....;..[...u.<..@..7.*......5..V..c.@...y..C..a.....m..K.....A....%{.5...G.%r.....M.I...H.e...Q..\......$l..`.%...A.9...V..S.....I.......y.E......_.#......a..O..../.....X....!l....z.....0..*t.......n.J..%e.....:|E..........v..{..=..wy{.%.g...?y.f..EGHDa...o.[.`ce.J...O....X.#...N..........f48.tg.Y..A.82..'.Ya....X.....tRNS........~.....IDATx..M..@..#`..r,.a.A..pd..,...E...l.8...j>J.[.0..U..=.x._W.....#n....O.O....{.........>...2=.>Y[...-.\.......n.&....U...:K.....@...1..1.."..P"k.....;T.{4U.y
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4873), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):4873
                                                                                                Entropy (8bit):5.2268236765669895
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:p6+5cDrFRe+/zH/pMWtPfHGHPiBwXA4nHjnwwX8ntj29X8nvDMwtKcDneTbZoDy:k+5cDrFQO7pMWtPfmHPiBwXznHjnwwXp
                                                                                                MD5:ED927CF0F8A1BE103DF48446270416EE
                                                                                                SHA1:F7B2BE7FC2B063AAC03E76DF9F3E19D615970213
                                                                                                SHA-256:EBDD298DFD39A35E5F54469F12953081A17CBEA55F3A4A79C0FD4997D804F7D5
                                                                                                SHA-512:FCA692C8C7B104FB00C2E6D90C1A0D52A0FF93CDA626338D8FA114A0E9DCE2504DF9282868F98A46648A6E616A96ACD14CAD0460D72477421C8F5EE8F7D34256
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/MeControlCallout/teaching-callout.css?v=690pjf05o15fVEafEpUwgaF8vqVfOkp5wP1Jl9gE99U
                                                                                                Preview:.teachingCalloutPopover{position:absolute;z-index:10000;top:45px;width:336px;right:2vw;color:#000;background-color:#fff;border:1px solid #000;box-sizing:content-box}.teachingCalloutPopover .caretArrow{position:absolute;display:block;width:1rem;height:.5rem;margin:0 .3rem}.teachingCalloutPopover .caretArrow::before{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrow::after{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrowPosition{left:215px}.teachingCalloutPopover .win-icon{font-family:"Dev Center MDL2 Assets";font-style:normal;font-weight:normal;line-height:1;position:relative;top:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}#teachingCalloutDismiss,#teachingCalloutMessages{color:#000}.teachingCalloutHidden{visibility:hidden}.calloutMessageHidden{display:none}.caretArrowUp{
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 2-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):210
                                                                                                Entropy (8bit):4.7185615700431
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:yionv//thPktkl8lz1pxgJlrxnlldiQg4l/ZEoUqOUxA6QiJmu1rmgOtVp:6v/lhPktkqlZYriQbl/6o+UCgOtVp
                                                                                                MD5:5E136D738C93FDB32C08FDB249905C1F
                                                                                                SHA1:ABEAA733EAD9D6A3843AAE402AFE8D8FBF0452BF
                                                                                                SHA-256:5A639AC902DFFEC0B8174E7A2DDA2E18C8038B76FF5C88EC507984E71B7B4A1B
                                                                                                SHA-512:59D0007D992CD0332E556A8F672C29F0E113FC4CBC1F3F245396A4477E894FDD5ADD9608D115E2FD656D672549713F46F95D4E316A5D0E73D7BFB754F411418F
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR.............!.@.....PLTE.x.....x..x.!>......tRNS..V...G....qIDATx.....0.D.,.N*.../...D.....=................................l&_..i....t.i.................................i'Y......IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):72
                                                                                                Entropy (8bit):4.241202481433726
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141283
                                                                                                Category:downloaded
                                                                                                Size (bytes):49608
                                                                                                Entropy (8bit):7.995407713347565
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:Iohkvri8PlMOWE5Erk4+DZXUDP6dQLrvdXK3TE:K28PyHkdDur6dQLjJn
                                                                                                MD5:48B395B9DF172FC2D2C425ED13611962
                                                                                                SHA1:5961A0439C97E7270DAEF0720FDB7C29A7CB748C
                                                                                                SHA-256:241667541F74C6891A1E8078E488B91A1EA16B791E01186EF8B7489FFA8E9488
                                                                                                SHA-512:2C58A407F05B6F6D28B2B4C73656B6814FEEE85FB877F0A9FE34FADA0941A14EB4B9267099FB9E712163F82D5118B6F1309D5C977C2097C419E686C8CF62116B
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_GW4zPEKtwiiwtRHaCqGPVw2.js
                                                                                                Preview:...........m[.8.0........'&..hp.'.t73@...g.X.'V......4.9...d.C..}....K...,..JU.......T~.l..?...w>..?T.....*g..g.?<.?..z.....+..**.w....A%.*~0..Y....+.....2...Jr'*.(.".I\..q..Fb.>V.P].U..(y....u._@m...@.q8{.....?..7.)......OD..;.|W9..Q..........#....*n$*.H*.0J.....!e.1}....84......u.~..~.M...X&..Ou..ie..|.*IXy...Y....x...;..U.M....f,..l.tZ..<...bl{E|..@<}..Fn.(W...so#!.E.X.<AEGO..~....Y..'.l&.8.T.....".J.K......Rm5.;...F..$.......G.qx.....C.._.s../.......3....|.-.......o...?.a.La...W...7.?.O.....6..clXU....T.x.....".w.......;.k.\^w.~}*.....jf......!..a..0y........@.L.1..0.......2.^_..g..../.........$@.....*]+.*..2.v\.1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F... [..y....K5qzQ.>i.1.......0..P...@...L.".n.x..!.0..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.T...n "..km..3..T..]......paJV.(J...g....!.|.].......;.zN...%}....DZ..i.....j .a".i=O.R Q2..."....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 297 x 166, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):6270
                                                                                                Entropy (8bit):7.945330124411617
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:zS7+uH6tmhCSqN0K4Wykh3YMBYpAjav+tlXQ:m7vHqS9WyiooqSa2m
                                                                                                MD5:5C04A186E00E47C2F90ED18E03AB4093
                                                                                                SHA1:AC859795B92E3FA0FA88868AF532A3ED6F30F12A
                                                                                                SHA-256:1A16DBCD6926721D9C3AEB85429586B307F11D2093CF9AEEFDAA37898CB74D46
                                                                                                SHA-512:909830B01A21E61D98ADF1C61DFC44BD414CF03C51250A9DD7B5C26FB12D6334D984A21F25B5ED089FFDED4CAAA764579EEA317470C8616B7928E989B1A1778A
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR...)...........y;....pHYs.................sRGB.........gAMA......a.....IDATx...._S...SE4....&..DE0(.e.&jb...h....C..b,.i.na.2pI.P"H.!. ZB....w.~..g_._..$'.....>...k..p.....z............:.x...l...:.g.u.......Fz..I..Sh.......T..L)}.c..e.T1.........OL..T,\N\..K4.57.......{./.yR.H.JlQ......@..b...TAT.....)6.0-."... .&..:K.d]1L...R..lJ.......:.....9.|?}..........g..K..._.R....bk.i..E..K.%`...O....i..E.U....J.L.v.|..a........bV.jY.>3...M.$R......T.J.....(:......z..L..E5".w.wl.w.g.A1..E.|.......[*a...g..T.....J...U.z..|.l)..8..U..kp.cR........T...1..l.n|.i....5..*.k.j...q.F.}.E/#.j...D....T....3'..^.^:.4.Z....K.`..c@9.Y.=S.W..t..=&.Z.G.R-....%f..xG...".../l.....[.WTw/er#..I.....L.>..R\.........!..U. .5...C.ol.0%....=.....L..B..L..9.&..c.O%T|..h........egj?A......&...-*.X......;p...nf....T.....,bea.bj#.%....1..0L(Q.... ..sL..P...E.cX%.e...v.SQ".njw...:.>...\.%...b[T..cn'.#Z..i...C..%CX."....ej<.Q.LB......u.(.....E.?.'sR...DN
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):16
                                                                                                Entropy (8bit):3.625
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Hfn:/n
                                                                                                MD5:BEB5075867AC37A3C8903AB23A5ABA22
                                                                                                SHA1:86A41106441F795558A31574CBD24D5403E2F054
                                                                                                SHA-256:BD38B37956C818D4084814F47B69B7798F07AF7889D3D13DEBBD2D76ECB86095
                                                                                                SHA-512:976D88CFEF9792BC882CA8BB7F7F784BB97EA2046999D67C43DD4C2391943238BF9EE3DECD50DC2495829E65E9281D999E1272B188B489B1AFF59AECEE3E139A
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkV74dSiH35ARIFDel_Cl4=?alt=proto
                                                                                                Preview:CgkKBw3pfwpeGgA=
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (17287), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):17287
                                                                                                Entropy (8bit):5.456785479018866
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:IkRP0Mnp9hlmaCMQhIzRsW2lPEA6YwVdMHnT/quZrHCRA:IkRxhgPlP6YuMHnT/qsriC
                                                                                                MD5:1825227CB6DD50707A1681DC338A033E
                                                                                                SHA1:E59AF9BF35172E3D5CC33B27E458A3123C1F1019
                                                                                                SHA-256:6F621A019A3060D668266A95BC3D1D33FFFE36A92350F2A464D4D5BEC8273CFE
                                                                                                SHA-512:05AEE9C70B2635EE92F4EDC42976B4694BDA2D134D6D37EB53939CD2631B0E5DF45009A5529F3C76903A68B3A02EE3323F2951DB7504756E16D5DB160B21FC97
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://logincdn.msftauth.net/16.000/content/js/MeControl_GCUifLbdUHB6FoHcM4oDPg2.js
                                                                                                Preview:function _hx(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _hx(a)?a:b}function _J(a){return a instanceof Array}function _BD(a){return "function"._fZ(typeof a,true)}function _F(a){return typeof a=="string"}function _BE(a){return _hx(a)&&_F(a)&&a!=""}function strOrDefault(a,b){return _BE(a)?a:b}function _A3(a){if(!_F(a))return "";if(a.lastIndexOf(".")<0)return "";return a.toLowerCase().substr(a.lastIndexOf(".")+1,a.length)}function _A2(a){return document.getElementById(a)}var $J={_cv:false,_b:function(c,a){var d=null;if("img"._fZ(c)&&_hx(a)){var g=_A3(a.src);if("png"._fZ(g,true)&&!$F._lM())c="span"}var b=d;if("input"._fZ(c,true)&&_hx(a)&&(a.name||a.type)){if(!$aE._j._fZ(a.type)){var f=document.createElement("div");f.innerHTML='<input type="'+(a.type?a.type:"")+'" name="'+(a.name?a.name:"")+'" />';b=f.firstChild}else try{var e="<"+c;if(a.type)e+=' type="'+a.type+'"';if(a.name)e+=' name="'+a.name+'"';e+=">";b=document.createElement(e)}catch(h){b=d}if(_hx(b)){a.type=d;a.na
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):2228
                                                                                                Entropy (8bit):7.82817506159911
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):17456
                                                                                                Entropy (8bit):5.930898240047304
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:eH3HTdnnptVecQPPQtt9dsUZJfYyD6keu50OzTOz:uFxeREf/f56QScTw
                                                                                                MD5:44DAC65054245DCD471E4AAE9F6C8DEE
                                                                                                SHA1:DD559EBF8FAB6312FCDD8AD5BB67E3009840DFD7
                                                                                                SHA-256:0B11BFCF3E4D4CC4B891B66CBF24B3B6A98A12BBC8E5EBDF7CD08DAC84B53FD8
                                                                                                SHA-512:94231FEB103C32E77E22A237239CE49329FF9407A337514EDD60B8349A9B758778A7B23380F5FAD230B4D22884A6386122A78FAEA698FB87E4E297DBFEE20CF7
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-i18n.js?v=3
                                                                                                Preview:.// change to zh-hk, zh-cn, zh-tw to match the locale get from client..// make all lower case: 'sr-cyrl''sr-latn'..const ValidatingUrl = {.. af: "Verifi.ring van skakel",.. ar: "...... .. ........",.. az: "Ke.id yoxlan.l.r",.. bn: "........ ..... ... .....",.. bs: "Verifikacija veze",.. bg: "............. .. ........",.. "zh-hk": "....",.. ca: "Verificant l'enlla.",.. "zh-cn": "....",.. "zh-tw": "....",.. hr: "Provjera veze",.. cs: "Ov..en. odkazu",.. da: "Bekr.fter link",.. nl: "Koppeling verifi.ren",.. en: "Verifying link",.. et: "Lingi kontrollimine",.. eu: "Esteka egiaztatzen",.. fj: "Isema ni",.. fil: "Nagpapatunay ng link",.. fi: "Tarkistetaan linkki.",.. fr: "V.rification du lien",.. gl: "Verificando a ligaz.n",.. de: ".berpr.fen des Links",.. el: ".......... ........",.. ht: "Verifye lyen",.. he: "..... ...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):22904
                                                                                                Entropy (8bit):7.9904849358693575
                                                                                                Encrypted:true
                                                                                                SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
                                                                                                MD5:C654A623AD90BB3DCD769DBBAC34D863
                                                                                                SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                                                                                SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                                                                                SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/mwf/mwfmdl2-v3.54.woff2
                                                                                                Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):181223
                                                                                                Entropy (8bit):5.563172071949303
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:DismT/mHKxQlVyDqBPAizS7Mzm3NLJa2lQf+SB7qSASyntnh:2smT+X+NLJar+S9qSASyntnh
                                                                                                MD5:9839B66D7C986A67A821E7B3783BDF69
                                                                                                SHA1:4F356C1A92358156486EE50921FE4C728F6D0EAC
                                                                                                SHA-256:FA334C1E3766C50298F83EE32AED20FCD0978230350837DC7CB9115D096A7167
                                                                                                SHA-512:ACA1CE5C4821D38C3833ABF0DC82493A3E0444B58D70B5B2E756CF94744823EE243EEE50E36637AF28E04A4D0B5BDAF318AF38DF0925152F062ADD7E6C6735C3
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://mem.gfx.ms/scripts/me/MeControl/10.23347.2/en-US/meBoot.min.js
                                                                                                Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):4596
                                                                                                Entropy (8bit):7.8595994478813
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:htkfntjMNQnfrtOeQq5YKb/QLkL6JtGoFVd+KALYWbTQANHN42urpkN:htGtjM4rt2tKM9Fj+KUSh6N
                                                                                                MD5:C59D7F179B1837D03040C0673C5EC15D
                                                                                                SHA1:E219F3E3A6A01233B84BB27EF7EBE941A792A3AF
                                                                                                SHA-256:E83C28F43B70C9D58E8F8758E547B985577F5A38045F1B5A63169913F02A0CC5
                                                                                                SHA-512:452031A1B1B5E7E72AD8693FE79D75AA24E0310EEDCC09199574A76159E7533627B30F237A3836F038A03B82F96E3174AB64E6A36B4684F400ADC037D3B8B680
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/d8369889-04df-4721-831d-e0490e10aaeb.png
                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE.........Q..&...d..e.'.....'......p..m..z..w..|..x..}.....s..n..r..e.....d..d..St.{..}..|.%...q..V.....'g.g........d..d.&......u..'g....c.%...'g.d..|."...'g"...z.'..(...'g%...'g%..'..%..'......u..'g.'g.'g(...d.....x.P......z..|..~.....v..}..n..t..l.....l..z.....y..x.....y..q..p. ...i..Nk$...p..s..k..Ez....a..F..j..g..~..P.....w..f..e..'g.h..Z..:j%......j..}..s..k.?..5..*...H.....m..s.$...t.....d.....f..{..?.....[.....(R#...[..X.......&...Z.....=o.......m........6s............&...^..S......."...~.....K...........;...}..b..Y..c.....z..n..-.. ...y..v..g..}....$...T...d..W..+V...d..].....!......r..M..H........v..\..#............p.......H..C......z..o..k..O..,l~..4}..t..h..s..V..H.,y..z..h..M}.X{.Bv....s.....R..]..Rr.y.....`.i...2`.v.?B.....DtRNS..m........mm......=.m......w],..uZ..........}vE.............obX?.nM...nIDATx......@....M...!{R.$'!E8h..`...A[H.).B,.(..Y..[...'DDDD4JY.J.fu..R.[.t.I!.ku...x+..j...4...!H.:~.%.+...T{9."..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (10253), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):10788
                                                                                                Entropy (8bit):4.77821876280281
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:4CGjCf1IQNnJ0DuXGJzhIGcjkkfN9xekArvsAJKom+tITjotAfCYzwsm1L+mFb:4CGjCf3Nn2DuWPCPIvPm+tRyfCY2L+wb
                                                                                                MD5:48636ADB79C8C3722257AA3BA6B6EE15
                                                                                                SHA1:2D56F155FCCBD3FBC4268D19C63FBA7CE63232B2
                                                                                                SHA-256:E9C4A6BB4F1BDDCA6DF0275E1EF52B386EF0EC88441A537007601DC17EF149B5
                                                                                                SHA-512:F8005C5B04A64D9E88AF1B2196FE6922DDD1180C8652783E9178FA34BBEB96E8AAD0828A9894B40C3E80BDD43DAEF76A8E497221F31ACDE2CFF75AE94535B23C
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/glyphs/glyphs.css?v=6cSmu08b3cpt8CdeHvUrOG7w7IhEGlNwB2AdwX7xSbU
                                                                                                Preview:..icon-fluent{font-family:Support Fluent Icons;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-fluent{font-weight:900;color:#000}.supTabControlHeader .icon-fluent{color:gray;font-size:.9em;padding-right:5px}html[dir=rtl] .supTabControlHeader .icon-fluent{padding-left:5px}.icon-mdl2{font-family:Support MDL2 Assets;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-mdl2{font-weight:900;color:#000}.supTabControlHeader .icon-mdl2{color:gray;font-size:.9em;padding-right:5px}html[dir=rtl] .supTabControlHeader .icon-mdl2{padding-left:5px}.icon-accept:before{content:"."}.icon-actioncenter:before{content:"."}.icon-actioncenternotification:before{conten
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (17280)
                                                                                                Category:downloaded
                                                                                                Size (bytes):17875
                                                                                                Entropy (8bit):5.651863892664677
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:MwP+1VscppktWU4jkgus4TIMjXilB02aWO5eaex1X5jmY1FEUur:wscpkt/fIswBHZaeH57Ar
                                                                                                MD5:B1446B9FFFE2C4CB28BBA7AE4C10B361
                                                                                                SHA1:687A693116CC2884D3F23A01DBFDF64FA82225A6
                                                                                                SHA-256:BFBED28906DCC6D2B53B97A4D754DD968881E73674D140311373EC3FEDF5F5EE
                                                                                                SHA-512:2A774188F103D6C311C288BA66312D02750EC41F6F4C033E4FD6FB2B8DE146E6D829FFF30C67D11B631571DAA2B3AFB6DF14EC43C03E6C86A9B07703E62B3927
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.google.com/js/bg/v77SiQbcxtK1O5ek11TdloiB5zZ00UAxE3PsP-319e4.js
                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var Q=this||self,R=function(C,y){if(!(C=(y=Q.trustedTypes,null),y)||!y.createPolicy)return C;try{C=y.createPolicy("bg",{createHTML:n,createScript:n,createScriptURL:n})}catch(k){Q.console&&Q.console.error(k.message)}return C},n=function(C){return C};(0,eval)(function(C,y){return(y=R())&&1===C.eval(y.createScript("1"))?function(k){return y.createScript(k)}:function(k){return""+k}}(Q)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var CU=function(C,y){function Q(){this.J=(this.n=0,[])}return[function(n){y.Rp(n),C.Rp(n)},(C=((Q.prototype.zL=function(){if(0===this.n)return[0,0];return[(this.J.sort(function(n,L){return n-L}),this).n,this.J[this.J.length>>1]]},Q).prototype.Rp=function(n,L){50>(this.n++,this).J.length?this.J.push(n):(L=Math.floor(Math.random()*this.n),50>L&&(this.J[L]=n))},y=new Q,new Q),function(n){return C=(n=y.zL
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):2228
                                                                                                Entropy (8bit):7.82817506159911
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):72
                                                                                                Entropy (8bit):4.241202481433726
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (42133)
                                                                                                Category:downloaded
                                                                                                Size (bytes):138067
                                                                                                Entropy (8bit):5.225028044529473
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                                                                                MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                                                SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                                                SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                                                SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/d6-d6e6df/89-746ba4/df-3feeb0/f5-14aef8/bd-f5f332/27-13b2c3/e9-07937b/33-b505e5/fa-7a47db/6e-e2d05f/74-0b2d48/88-5b9b75/1b-240b37/4e-8e1a50/c2-370434/6f-bf5d0f/ea-315ddf/2e-e273bf/17-02d9ee/cf-2a93c7/c0-2ffa80/77-785548/48-4f52bb/3c-6c8ad0/3a-0d7cd3/5f-7d882b/c1-621df2/38-e8e647/17-c82a09/85-bd536d/44-776362/f8-86938e/61-951d1b/39-3d9dc2/81-96da47/ec-e44e19/6c-7627b9?ver=2.0&_cf=20210618&iife=1
                                                                                                Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4370), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):4370
                                                                                                Entropy (8bit):5.070419363669657
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:yUD4Nf5fpk+9/FPV/A/xtrmAxdAe8RiM1MTMNOMx7UIF/A1ERu84jC7UO7Flt8zx:b4TJ96rrmAxdAe8RiM1MTMNOMx7UIF/o
                                                                                                MD5:5F05B23BAD0F2D477C4E6B9266F99A74
                                                                                                SHA1:E6CC0BE0A86B8330B4FD16CE8EB27614FB313B40
                                                                                                SHA-256:70099F944DDCE86C3B9E24CE88C3C489EF4C63CEF20C4DA64A5DC33BBFE36512
                                                                                                SHA-512:664E997252C7A41F8D4E7A3FD34592D25809AFCD4EF9FB7A2542F9A3C05FC8F841D5F7E58DBF0A6F00C255F43C6A36D6597DDF5C7A0FFC049994002CC851ECB8
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRI
                                                                                                Preview:/*! Copyright (C) Microsoft. All rights reserved. */.uhfupgradeBanner{display:block;max-height:110px;border-bottom:.5px solid #aeaeae;box-shadow:0 1px 5px 3px #ccc;margin-bottom:10px}.uhfupgradeBanner .uhfbanner-container{max-width:1640px;max-height:inherit;display:block;position:relative;width:92%;margin-left:auto;margin-right:auto;padding-left:1vw;padding-right:1vw}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper{display:flex;flex-wrap:wrap;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-content{width:75%;align-items:stretch;float:left;position:relative;padding-top:1.5em;padding-bottom:1.5em;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-controls-wrapper{align-items:stretch;float:left;position:relative;padding-top:1.1vw;padding-bottom:1vw;width:24%}.uhfupgradeBanner .uhfbanner-controls{float:right}.uhfupgradeBanner .promoHeading{font-weight:600;font-size:20px;margin:0;position:relative;font-fami
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):20946
                                                                                                Entropy (8bit):7.93232536946356
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:ecpgK1ekapmcRcYDw6SaYAwQTniYPMalqQm6vkoP9njpqNT:eKjUkapAsw6C9ePM2qQm6vkoFnwT
                                                                                                MD5:68B6034D22E6083CF2592BF4B8B71F0E
                                                                                                SHA1:0981B22AF5F2BF930794557717FF7C7F4FF563FF
                                                                                                SHA-256:56E5D47C342207184BE9DE6E3CF06CF26C32B34EE799B3ACC95EBEEEEFA5484A
                                                                                                SHA-512:3CDA6510769E8EE427103B1D76A0035E2A3E62C4EF0E789DBC28969B12F2DF2C1F7E7652FDF9CC99C7C086CF2764A19520D15A5FED86ECC5CAB9D9F77D534E93
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...QgIDATx....nEy....j.%bU.X..n^......Im..M."Z...+hU...m.e.....A.FQ.m......D....ELTD...Uo}...>.|3....v....y..gf.:.?.yf..n.m..a..*......+.~..J u..}.k.........:;v.P......qM.c;.1.S..j..@v....O...c.@.....5Z.P.E{...P.(.......PvvQ..... .IGj...U.:}.#..Xghj.C.MQ...Kua...)G,4]..?.........#.......w.Ti'.Vy....S....%._).'...J...%.u\.R.Oo.R,p......"Y....N:V*.P.R.W......O..Pk...n......Z.....).....HVc.Z.M....H....X......5....$....p......".>...<U...Sc.|.K...Q.NR...k...k...F...).....H...=.....+.zj(....]/5.\.........).....H...\.@.;.|......*.I.&5.'.(6.cTz^.....c.r...r....k.)s.b..<.#......I.1R....k..6........R.d....r.]...NT].H.....D.#%.N..X.......7.t,..z.;cS.p].f....E-...6.#......IuG...p..c[.g.`..v..R1V...J.9.J... ..HqIw.NS..........3.G..pI.+p.....#.N.......Gp....).....Hf.H..1.#.*4..2r.f....t..;.Z.7W........".=1d...^.....M ..I..T...../.t.T...........*....._JLz)......{..h*FJ...E..t9.).WaXj&
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2006x426, components 3
                                                                                                Category:dropped
                                                                                                Size (bytes):7199
                                                                                                Entropy (8bit):7.187747411185682
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:qEnB1JvWYMCMvNWochd/T0hysvXzQYe+U+Bn:qEXtdMFpcHoPXzQ90p
                                                                                                MD5:A1EF536F995A784BBCE0E05691367943
                                                                                                SHA1:5DD8391D8449D754A6F2360F6AF7E57036A8D2E0
                                                                                                SHA-256:8E87C96FE3F25AF8A013C7F08BDF5A6D6FFF2CDF031332D5DA87D9F4CE4F1482
                                                                                                SHA-512:315BB5D736EE46DC50720BBAF8F6D50FE2D29EE3A2E529B0FA068B0CA86D9DD8177CDE3184E32BFBFE88F7EC68DDC6F666FB80185A98B41EB21B1FBEF7D4271E
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........0...............................................................T.........B.. Q%........8..... X..@..Q`....*....D...2l... .Qr. .2. .`%K .`....Vm....O..~{$..y....R.".Q......@H.......D...................................f......... R. ....{...r.>...YB...*...Q`....(..>.R.....Iq.k ... ..*.....\.....D...........Q....9...IQ.Q.@@H.FA @J....eK...`..........................w+.C.}9...2..sR..\.R...#.2z..Q`#6...YB...*...B....%...p..H..-.~z3...Qr. .2. .b. .b. #.$mq......b.^}....).ID.%......d.... ..f,..@H........................p..r.....g!`2..r...\.R.......Qr..*y.,..... ".Q`....*j.,.D..,%....\..R...... ...H.".H....X.....Q..3..."....@IR.@f........@@@H.......................p..r...~.r.. ..+(....)R....p....`#.....,. X... E......).. .,..._>.c{.........+ ....4H. U. .z..Z.A.. B....]Q.k.l.....b....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):9385
                                                                                                Entropy (8bit):7.822881294786196
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:9SpS61Y2WHbeo2bgGszi+/gkGa3uDIy71VV2TtLGkLFNx5S:9SpS6a2Ierg59YkxGAFNLS
                                                                                                MD5:EBD667C89F68BF45837E47001C909015
                                                                                                SHA1:C258E7EAA89971FF277D22BAD64E71025D3B16F3
                                                                                                SHA-256:B51CBE1AF99579551B84A0DD4310F2CC763ABA6885F9E302CB164C67C661BC9D
                                                                                                SHA-512:A3F06B7431E686E0B8E8B357081B07E4AFE3B96871638E7BECDC121187A32F991D3BFC054090CF8915E38AEE2BE6877BF76F0814EF494B94A6CAA898689E49DB
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE...$..3...]..O..M.C.g.^..z.E.q.N.G.p....{.1...K./...{..{..T..~.6.U<.Y1...N..z.....F..S..I.3..,...I..{.:.Z3...~..~.1..-..'..-..V.p.z.X.n,..[.r9.Z;.+..1.W.m.z..~.M....V.v1.3..7.-....<...........|.4...y..U.....S..N.0...P./..2...R....,......Q.+..-...L.....K....+..6.S.M.+.....,...J.-.,...~.5.[,..I.M....5.a`.q4.g>.F.[.v.J.-.A.D.P.^.s=.c.oV.{Y.qR.3.p3.u...T.}X.y...<.W4.k.....7.L..G....B.A.Z...@.;.E.P.m...2..{.3.z...4.I.V.q......=.].q5..G.2.~B.hJ.g...9.8.D._.~..y.9.T0..N.iG.b.x.T.vT.nF.mK.t5.@.rX.v1..{..v.P.r.|.8.1..~......K.m.......n.A.|Q.{=.`.~.1..r..D....0.O.E.u.x..u..t./.1.0.G.{1.@..z..u.L.{....o....@.K.1.2.O.v.r.F..y.9.<.j.s..n..r.:.:.:.r3.3.;.y/.8.E.7.<.:.d.m..^..Ax...+..%...d.......(..".....!.....1......BtRNS...!b}^/.?H+'o>.TL.<..g..]....................v............In.B..!.IDATx..?K[Q....1.l.. ..,M.*V\2...].E,...TEJ.:..@.8..Q:9d*8._@]............1..V.>..{.s.X..O..l.7999.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (12305), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):12312
                                                                                                Entropy (8bit):5.15394635345747
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:OlsyP5LkniqF9fFmV3wdVowDj7MVCLRKewLb6aZXUX8X2bkm7m+Tf1vUKXDX8KXy:CEAn7tbnanKbjeEDz
                                                                                                MD5:5C417FB0C43BB893879AD3B519A46F9F
                                                                                                SHA1:C1A9254458695F9397112101505C46195B95C295
                                                                                                SHA-256:4FD79286FA2135636879A444385A83B5F2440033096D86E6100099767D7BB4C1
                                                                                                SHA-512:7077E5B00F504864767EFC74ED61009497B251D6FEBD3554CACCA841D772967834822091C2576ABA1DD338BA2EB0E75573FB4B49F785DA35282094D35A74EB8A
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/Article/multimedia-left-nav.css?v=T9eShvohNWNoeaREOFqDtfJEADMJbYbmEACZdn17tME
                                                                                                Preview:.html[dir=rtl] #supMultimediaLeftNav{float:right;padding-left:10px;padding-right:0}html[dir=rtl] [class*=supMultimediaLeftNavIcon--]:before,html[dir=rtl] [class^=supMultimediaLeftNavIcon--]:before{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);-o-transform:scaleX(-1);transform:scaleX(-1)}html[dir=rtl] .supMultimediaLeftNavArticles{padding-left:10px;padding-right:0}#supMultimediaLeftNav{font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:1.4em;padding-right:10px;padding-top:0}#supMultimediaLeftNav ::-webkit-scrollbar{width:9px}#supMultimediaLeftNav ::-webkit-scrollbar-thumb{background:#c1c1c1}#supMultimediaLeftNav ::-webkit-scrollbar-thumb:hover{background:#a8a8a8}#supMultimediaLeftNav ::-webkit-scrollbar-thumb:active{background:#787878}#supMultimediaLeftNav ::-webkit-scrollbar-track,#supMultimediaLeftNav ::-webkit-scrollbar-track:hover,#supMultimediaLeftNav ::-webkit-scrollba
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 358 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):88312
                                                                                                Entropy (8bit):7.9949792207429535
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:vSmabYHDaDB8PqUpus+r0bIgQJvDoBqeEHSw3ndjzLc7fB+fV:vnJHDaDB8SUsHvEIeEyGdH4O
                                                                                                MD5:9081C4B6E7FED838E741989671FD992E
                                                                                                SHA1:5EB6A74C7BCA598E42699036BE0916753E7D9559
                                                                                                SHA-256:84899376B0F82485FBCEF28D12C5083DD9D7518975C271C9B5A8F81CDBFDF10F
                                                                                                SHA-512:00EDF319CDD9939587CC80ADF3C6CD6A86F444B2AC37974C6E4504477CE4BF512A19DFACA13769220CE515FFA45066DE48D2DF463E44AA2FE3BB3D83C63A1877
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/be822cca-c6ba-478d-8885-171897317c74.png
                                                                                                Preview:.PNG........IHDR...f.................pHYs...............X.IDATx.|.w.mYv....>./....t..z.0.d...A...$..J....]..\r.d.U..v.U.d..Y.,.\"i..I.$E"....3.....~.{_.......{.}_.w..w.9;..[a...../.x].`...T..T.A.!.......H;.r=.......@`.i/......P.}...fF".......J.ff......&.2...a...z.QsU..@J,.....HuX....2R..8.......L..'..1..8.$4..2....$cA.}.&@..%...].%......,..5F..&.].2..0.f...f..+.ms....q....f.*...W...|`..*.ad.ca.D.73vzp...f....K..\.RYR.".<.X....b}..Y$Y..If..O.|..t.Q4...I.l....)~g........I1.^.dQ.I.Q.W.*.."..*.i....mp3..=.G*..K.0M..rd....@..%...+.P...8..R.S...v..`NHTG6.eQ.g..k.Y.I.SdT.vE!......LJM%.....9.NF.KJN^.8.X..#@U:e.L0H......O.._\QE.ABlb .=n@T{U6..+.F..KRA1.P.".`.:.........h..eP. Q..F..u..}...G..*m..u>...J..b.HA.K...l.r.n uR......Pe....f..<P.....B.9.b.....O..M.Uya....X...W.,V/K&]...X.JEv..M.....%..d.(}.).J..G_.W*..zd..,.....T..>K#)..p0Hd}.....I.d7.*..t.u...'.F...........r.Q=%"..+@*...W.`.q...7%...(.}B....j.R.1..(...X.. .....A..=Vi......<.#.(.q<.mF.....,.......8`4k.!x
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 2-bit colormap, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):210
                                                                                                Entropy (8bit):4.7185615700431
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:yionv//thPktkl8lz1pxgJlrxnlldiQg4l/ZEoUqOUxA6QiJmu1rmgOtVp:6v/lhPktkqlZYriQbl/6o+UCgOtVp
                                                                                                MD5:5E136D738C93FDB32C08FDB249905C1F
                                                                                                SHA1:ABEAA733EAD9D6A3843AAE402AFE8D8FBF0452BF
                                                                                                SHA-256:5A639AC902DFFEC0B8174E7A2DDA2E18C8038B76FF5C88EC507984E71B7B4A1B
                                                                                                SHA-512:59D0007D992CD0332E556A8F672C29F0E113FC4CBC1F3F245396A4477E894FDD5ADD9608D115E2FD656D672549713F46F95D4E316A5D0E73D7BFB754F411418F
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/3ae06b5c-45ee-4509-9ca2-e3958a88ab7f.png
                                                                                                Preview:.PNG........IHDR.............!.@.....PLTE.x.....x..x.!>......tRNS..V...G....qIDATx.....0.D.,.N*.../...D.....=................................l&_..i....t.i.................................i'Y......IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):631
                                                                                                Entropy (8bit):6.391875872958697
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:6v/7s6UVprYe6IZeuLgou+/CAztgbbvCR00aJzS4VQIjXuYEMwoQIjXuHBOLPMdo:hX7rRkf+/rMcCJzAIjNEMwNIj8Efl9
                                                                                                MD5:FB2ED9313C602F40B7A2762ACC15FF89
                                                                                                SHA1:8A390D07A8401D40CBC1A16D873911FA4CB463F5
                                                                                                SHA-256:B241D02FAB4B17291AF37993EB249F9303EB5897610ABAFAC4C9F6AA6A878369
                                                                                                SHA-512:9CBCF5C7B8409494F6D543434ECAFF42DE8A2D0632A17931062D7D1CC130D43E61162EEDB0965B545E65E0687DED4D4B51E29631568AF34B157A7D02A3852508
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/favicon-32x32.png
                                                                                                Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...{PLTE.P".J$x......P".P".J$x.........K..K..K..D.o..w..w..w.........................................................P"...................$tRNS.DD...CC..DEC..CEDDEC..CED...CC...DD.c,8....bKGD(........pHYs...........~.....tIME....."4...4...QIDAT8...G.. ...Q..s....?......s.f..a`.A... .bA!..,/dYQ.....a.((j^.m?4..Q.?.....2>.........%tEXtdate:create.2020-05-28T22:34:52+02:00.t.....%tEXtdate:modify.2020-05-28T22:34:52+02:00.)<'...WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3172)
                                                                                                Category:downloaded
                                                                                                Size (bytes):3226
                                                                                                Entropy (8bit):5.280098690083145
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:sfXZCl4bEsOQolPANKCEwZu2LjOWmsn0ln+aln210lnmZ5ylnelnWlnUjoln+4ls:Xs3oZ89LjwrL21Cm4ksUi+eOqSO4Z
                                                                                                MD5:9BEDF6170D4DAB98D177964BCA8FC701
                                                                                                SHA1:1EF61684DA801D144BAAAD56634B34E45D9B2C9C
                                                                                                SHA-256:56A896821235A3E76D88F3B6B2D4E235A51813C1B9A21C993A51CC213541326A
                                                                                                SHA-512:B47546A301C644F992FF2FC5BEFAB7C767418048F6473AE68D06A7B38430103BA3FC4A00FADCEB33B33B77F62D47D1C97BBAE95FB4A3C5DA10B0CC47014916C4
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/js/MeControlCallout.Main.min.js?v=VqiWghI1o-dtiPO2stTiNaUYE8G5ohyZOlHMITVBMmo
                                                                                                Preview:!function(){"use strict";var e,t={76915:function(e,t){t.__esModule=!0,t.trySetSessionStorage=t.getSessionStorage=void 0,t.getSessionStorage=function(e){try{return sessionStorage.getItem(e)}catch(e){}return null},t.trySetSessionStorage=function(e,n,o){if(void 0===o&&(o=!1),!o&&null!==(0,t.getSessionStorage)(e))return!1;try{sessionStorage.setItem(e,n)}catch(e){return!1}return!0}},51047:function(e,t,n){t.__esModule=!0,t.HandleTeachingCallout=void 0;var o,i,a=n(76915);!function(e){e.EXPANDED="meControlAccountSelectorExpanded",e.COLLAPSED="meControlAccountSelectorCollapsed",e.SWITCHTYPE="meControlSwitchAccountType",e.SWITCHMSA="meControlSwitchMSAAccount",e.SWITCHAAD="meControlSwitchAADAccount"}(o||(o={})),function(e){e.REMOVE="teachingCalloutRemove",e.SHOWN="teachingCalloutShown",e.TIMEOUT="teachingCalloutTimeout"}(i||(i={}));var l,r,c=$("#meControl"),d=$("#smcTeachingCalloutPopover"),s=$("#teachingCalloutDismiss"),u="teachingCalloutShown";function S(e,t){var n,o={isAuto:!1,content:{content
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65394)
                                                                                                Category:downloaded
                                                                                                Size (bytes):91757
                                                                                                Entropy (8bit):5.359808078132774
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:w4F18rDgLMcb+0F1PN1xjJMFqCN3tcULcUqHfE:w4F18rDgLN9/N1OTf
                                                                                                MD5:A016A5D0F5056C5193187BEE53D5FECE
                                                                                                SHA1:E101EBCF8BC682AB818982735E03A77AA4445E27
                                                                                                SHA-256:0A235DE993D63708755C9909B4A32E2A1D4AB9AA43511A55F974AB9DA221F538
                                                                                                SHA-512:A8BE482C6E737EDA35B926273B733DC12ABF8CFC0B9CCD5F5615EE33A50DE33C39BD3D4DF4750FB3FA3C92A023DA9F248248AF7EC72877D92027B9290692D9FB
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                                                Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.16. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_16={},u="3.2.16",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                Category:downloaded
                                                                                                Size (bytes):171312
                                                                                                Entropy (8bit):5.043680996419841
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxx:jlZAW9kJeq8
                                                                                                MD5:21D2E4BC29CC9BA690164F896A04C2F3
                                                                                                SHA1:B07F66E6B50916D4A636C2E91F633AC8F63E5B5D
                                                                                                SHA-256:47E77D470102641070B066A5A73C34DBD14989F55A3D435EFAE0FDEAAFF3AE6D
                                                                                                SHA-512:8432B3B49C14CE2B2787C99F6B5C9D88CF147EB1308B13E01655B39B3677AFF4010EC8549AB5100D31391DF88A347C58E3B0F22211A48531F418B022B8F9EA11
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/44-c33a61?ver=2.0&_cf=20210618
                                                                                                Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                Category:downloaded
                                                                                                Size (bytes):36800
                                                                                                Entropy (8bit):4.84769867357879
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:NXZOGJYa6kYUWWUKi/uSMemUjURUfUzipLprpdxRxLDFjQzk:NXZOGJWkVWWUKi/uSMemUjURUfUGpLpv
                                                                                                MD5:36D506D980BC4BF0FE6FC94D651BA81A
                                                                                                SHA1:0B6A4E1059AC5430DF9A92340AAF0F5B0C170E8E
                                                                                                SHA-256:EF0614437617A30C86D85166034C2BA158E8DBD5F59E7B4053F7C772DB330A62
                                                                                                SHA-512:E7F84AAFACE1C6875A653A48EA10F179A88E9CBB8F7959A5A7E7C1B6F670EB502786C63E8EECC593E0E967BB5CEF32EEEDA09F129807B2C209935DBAB86CABD7
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/default-theme.css
                                                                                                Preview:html,.body,.#primaryArea,.#primaryR1,.#videoplayeriframe {. height: 100%;. width: 100%;. overflow: hidden.}...m-video-player.full-width {. padding-left: 0;. padding-right: 0.}...m-video-player.expand-preview-image .x-sfa-video img {. width: 100%;. display: inline-block.}...x-sfa-video {. display: flex;. height: 100%;. overflow: hidden;. width: 100%.}...x-sfa-video img {. height: 100%;. margin: auto;. display: block.}...x-sfa-video .f-video-trigger section div button {. background: rgba(0, 0, 0, 0.6) !important.}...x-sfa-video:focus {. outline: 3px solid #FFF.}...c-video-player {. cursor: pointer.}..a.x-sfa-video .c-video-player {. position: relative;. padding-bottom: 56.25% !important;. padding-top: 30px !important;. height: 0;. overflow: hidden;. min-width: 320px.}..a.x-sfa-video .f-core-player {. position: absolute;. top: 0;. left: 0;. width: 100%;. height: 100%.}..@media screen and (-ms-high-contrast
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (20235)
                                                                                                Category:downloaded
                                                                                                Size (bytes):23169
                                                                                                Entropy (8bit):4.920588645414827
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:1EItr5v7yhPPdX4XxaPBxR1b7b1Ac6BQM7sH9GIPhIj1tw2HklitRQjTEBp:Nr5zePPdX/PBRbqc6B/7sH8IJw1twGrf
                                                                                                MD5:853FC53C45E4360A60709F012BD60676
                                                                                                SHA1:503D8BBEF2BF879A3DBB49B07593F6E6823EE789
                                                                                                SHA-256:42625BF544A26FDAB19427FE40E26EE3574DA7DF21929F77A12C1AEBD430ADC1
                                                                                                SHA-512:5C081AE09EEC0A696C46C4F9405C36BEFB5ABD0EF3407AB8234FF6BFC102A5B3E84A011DD0125DC7D98600F95A8BC64BAC99A1343657F00226140ACC209F6898
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/require.js
                                                                                                Preview:/** vim: et:ts=4:sw=4:sts=4.* @license RequireJS 2.2.0 Copyright jQuery Foundation and other contributors..* Released under MIT license, http://github.com/requirejs/requirejs/LICENSE.*/.var requirejs, require, define; (function (n) { function dt(n, t, i, r) { return r || "" } function l(n) { return st.call(n) === "[object Function]" } function a(n) { return st.call(n) === "[object Array]" } function u(n, t) { if (n) for (var i = 0; i < n.length; i += 1)if (n[i] && t(n[i], i, n)) break } function rt(n, t) { if (n) for (var i = n.length - 1; i > -1; i -= 1)if (n[i] && t(n[i], i, n)) break } function r(n, t) { return bt.call(n, t) } function i(n, t) { return r(n, t) && n[t] } function h(n, t) { for (var i in n) if (r(n, i) && t(n[i], i)) break } function ut(n, t, i, u) { return t && h(t, function (t, f) { (i || !r(n, f)) && (!u || typeof t != "object" || !t || a(t) || l(t) || t instanceof RegExp ? n[f] = t : (n[f] || (n[f] = {}), ut(n[f], t, i, u))) }), n } function f(n, t) { return funct
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):424772
                                                                                                Entropy (8bit):3.658747703914478
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:PAzwse+DLSz22aWcIoWvaHtnGLi6SQaTALu44JtIy7iYyGqYEEEk3gi+2cB/szfy:5+1Nqx4AtUHdOjyiwgSF2V2dpNdrRlWL
                                                                                                MD5:8BCDEACB3EED1D139B56162D648BCAB2
                                                                                                SHA1:D736F89404F510D002FEAB3F0FF1EC9EFBFC56CC
                                                                                                SHA-256:77D5D7BD2D4B430EAFACD8F44882DE8F64A20BCDB88C1E9C832AE6CF88B413B0
                                                                                                SHA-512:83B03069891A9C38C139E4D4C545C9868E1D879B556604CD68D1C1A5E7A8A80E6BF8A94337C457AD630B78663B73998EB4B35FDB883A45C9ED39500D3B7E1E39
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfonedsconfig.js
                                                                                                Preview:..d.e.f.i.n.e.(.".o.n.e.D.s.C.o.n.f.i.g.".,.[.".r.a.w.O.n.e.D.s.C.o.n.f.i.g.".].,.f.u.n.c.t.i.o.n.(.n.).{.r.e.t.u.r.n. .n.}.).;.r.e.q.u.i.r.e.(.[.".w.i.n.d.o.w.".,.".j.q.R.e.a.d.y.!.".,.".O.n.e.R.F._.O.n.e.D.s.J.s.l.l.".].,.f.u.n.c.t.i.o.n.(.n.,.t.).{.n...a.w.a...u.t.i.l.s.=.f.u.n.c.t.i.o.n.(.).{.f.u.n.c.t.i.o.n. .u.(.n.,.t.).{.v.a.r. .i.,.r.,.u.;.i.f.(.t.).t.r.y.{.r.e.t.u.r.n.(.i.=.J.S.O.N...s.t.r.i.n.g.i.f.y.(.t.).,.i.=.=.=.".{.}.".&.&.n.=.=.=.".t.i.m.i.n.g.".).?.f.(.).:.i.}.c.a.t.c.h.(.e.).{.r.e.t.u.r.n. .r.=.'.{.".e.r.r.o.r.".:. .".E.R.R.O.R.:. .c.o.u.l.d. .n.o.t. .s.t.r.i.n.g.i.f.y. .{.0.}. .{.1.}.".}.'.,.u.=.t.y.p.e.o.f. .t.=.=.".s.t.r.i.n.g.".?.t.:.".".,.r...r.e.p.l.a.c.e.(.".{.0.}.".,.n.)...r.e.p.l.a.c.e.(.".{.1.}.".,.u.).}.}.f.u.n.c.t.i.o.n. .f.(.).{.f.o.r.(.v.a.r. .f.,.i.=.[.".n.a.v.i.g.a.t.i.o.n.S.t.a.r.t.".,.".u.n.l.o.a.d.E.v.e.n.t.S.t.a.r.t.".,.".u.n.l.o.a.d.E.v.e.n.t.E.n.d.".,.".r.e.d.i.r.e.c.t.S.t.a.r.t.".,.".r.e.d.i.r.e.c.t.E.n.d.".,.".f.e.t.c.h.S.t.a.r.t.".,.".d.o.m.a.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):4054
                                                                                                Entropy (8bit):7.797012573497454
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (6750)
                                                                                                Category:downloaded
                                                                                                Size (bytes):6803
                                                                                                Entropy (8bit):5.2513244818615465
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:N9ZyTEa1TjTt4r+VjNz3MmI63+aI62JPoZ:N9ifBPt4r+VhYU
                                                                                                MD5:E99863C52FDD4484E55FB3B095E53782
                                                                                                SHA1:E452C477F51D852EB40FC7CD8BCA78268E4F3DEF
                                                                                                SHA-256:FCC322A8C975B3B435ED0C77C7FE0BD707A555D2151ADB90C59D9148EBE8CB4E
                                                                                                SHA-512:F42D4D675884440044F45EDC08F60F81338D97D6357FFF8296615E585894E08E26E754434400A3B6B132480656C596DE8B6D2A84E09021742CA359E29F3CAA05
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/js/PromotionBanner.Main.min.js?v=_MMiqMl1s7Q17Qx3x_4L1welVdIVGtuQxZ2RSOvoy04
                                                                                                Preview:!function(){"use strict";var e,t={34744:function(e,t,n){t.__esModule=!0,t.promotionLogger=void 0;var i=n(48335),r=n(30416),o=n(70286);t.promotionLogger=function(){for(var e={},t=function(t){var n=document.querySelector(t.element);if(!n)return"continue";for(var i=(0,o.initializeDataTag)(n,t.element),a=document.querySelectorAll(t.clickSelector),c=function(e){var t=a[e];t.addEventListener("click",(function(e){(0,r.emitClickAction)(t,i)}))},l=0;l<a.length;l++)c(l);var s=document.querySelectorAll(t.dismissSelector),u=function(t){var n=s[t];n.addEventListener("click",(function(t){var o=i.content.contentId;e[o]=(0,r.emitDismissAction)(n,i,o,e)}))};for(l=0;l<s.length;l++)u(l);(0,r.emitContentUpdate)(i)},n=0,a=i.ucsStaticBanners;n<a.length;n++)t(a[n])}},53644:function(e,t){var n;t.__esModule=!0,t.ElementReference=void 0,(n=t.ElementReference||(t.ElementReference={})).PromotionBanner=".PromotionBanner",n.TopPageBanner=".TopPageBanner",n.AboveUhfBanner=".AboveUhfBanner",n.RailBanner=".RailBanner"
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1685), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):1685
                                                                                                Entropy (8bit):4.967356713394374
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:812F1NwJjbWCuWHL8rWSLWtPWBMaTWkcWjpWvWrWIulPWxWA:7snBuquPLCPzG3c+CSBSPkT
                                                                                                MD5:7E9EDAA648AC5BBD2AFB55847CDCDCF7
                                                                                                SHA1:67644113FC5DEBC0131513C92F571AC7E876F2A5
                                                                                                SHA-256:C721BADC18FDBF15228470FF8C234A30DB5BB8CD9D710391FA696370B551F6B3
                                                                                                SHA-512:BB9D1F5785A4B3B27D12F00F0D677F32A71897659EC5A5466FDD858D5CA8A8FCBA5F72422BA7069DF5021CFD096A73175DE184204428DEE488D7B3C38024F7C3
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/userstatesigninheaderview/user-state-sign-in-header-view.css?v=xyG63Bj9vxUihHD_jCNKMNtbuM2dcQOR-mljcLVR9rM
                                                                                                Preview:.landing-page.--theme-smallbusiness2 [class^=header__container],.landing-page.--theme-smallbusiness3 [class^=header__container]{padding:20px 5%}@media screen and (min-width: 768px){.landing-page.--theme-smallbusiness2 [class^=header__container],.landing-page.--theme-smallbusiness3 [class^=header__container]{padding:0 0 20px 0}}.landing-page.--theme-smallbusiness2 [class^=header__container] p.subtitle,.landing-page.--theme-smallbusiness3 [class^=header__container] p.subtitle{color:#0a0a0a}.landing-page [class^=header__container]{font-family:"Segoe UI Semibold","wf_segoe-ui_semibold","wf_segoe-ui_normal","Segoe UI","Segoe WP",Tahoma,Arial,sans-serif}.landing-page [class^=header__container] h1+p{padding-top:10px}.landing-page [class^=header__container] p.subtitle{font-size:1.4em;color:#fff;text-align:center;margin-block:0}html[dir=rtl] .landing-page [class^=header__container] p.subtitle{text-align:center}@media screen and (min-width: 768px){.landing-page [class^=header__container] p.subti
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):72
                                                                                                Entropy (8bit):4.241202481433726
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):1239
                                                                                                Entropy (8bit):4.690661677896861
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:r8PLrTMoM56E0wx3lgigb3trB3cUAAbf/QRk:uLM/oE3x4BJ3bfsk
                                                                                                MD5:B5B52B96C26871602A922081BE674CCB
                                                                                                SHA1:0287D9FB714AAF4DC5077F7F5C28766819BE01B7
                                                                                                SHA-256:E172EA675240C051EF3654A44E7A7B0B440E7E891E169D39D677FD6582E097D4
                                                                                                SHA-512:6000D38C3FF0343846F06EAC72E99357B3CECB07A3F010EB7DE346ED8878C7225CD235FA2B4B019F0F13D15A6936903A5CAD1AF2AD9670AABE9D5DBF7D0F47EA
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fparaplegiccenter.org%2Ftheme&locale=kslnobtyphxn&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Famer%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=q6dTqPfr04YE%252fTTtAYZrU9w4e8w1JmEteuK7Guw15TDCTXoQxzvFOvhLqk1RRLGdtxd%252f3B8gMN28v7JW8lHGT7L4pfx5FdtqelUp33PQGNqo5h4Y5GZLJBgBesesV48cgpL4ZXrxv9q5JxDILY%252beUPgpCy%252fR3DAyGPQ6EbIVdRkp5BWAGRI9iON4aie7xo79Zi6wo%252bUACJPLWAX22kKKIKB2U01kHlMxcIedifYfrRjMRCTgN%252bodTlxVWOaW%252boExwuW3jgaEa4rlRLpnnfZkbfvNV7jY%252fnYPoOs6%252fy2kN0E2joLNM43WDeABa8heDzcZXn3k8%252bhIc4hPj1wsUTJaGvsbPllZF7L3DOE66ztHmRHSg5i0owIOrihmED8EsaEBbau9imIZAkV3a1oqUoxE5w3u%252f9gbcmd3eh1P7AX8xdkQ29OtDlaHBZvUA1FXmwo2ruwrC2zWGiF6CwA57qEQrhF1oaDKKjek9UpwX2%252bzwsRrZ2s32sFCgiBymr8o%252bR6zLesxCrSxwS3IjrlyyJgxTIzgFhNlMYCMW%252bcy2%252fCSi5n1M4JCtt6VCeFLnYmhOrT3XRTszjc%252fSO581aL5ug1ysRMipNK9QWCLsikA2M611CtACq0NI3uj4EOJ%252bB%252bQE5kyIvhxqCrdPnBtu4Cgb4H6KRAhiIYVxcBfkXUHasKnJSDr%252fLOJ1qvmyDrjUrb7Wd2O67mxDvE0hXM1XrGqKKkO8D4VNaccF5vFku19IMptmxjmJjbM%252fRD0xjJIx0Q7hTPLCAaPy80rYHx8WA1kOQ5lUIKrWFuWS9IEk6sLaC2XAAbPXt2Wcsz1HaY0av1VkBSalnQn5TlSx0Xn7e3C6HoYa0ibUeKn3I9jVUVFjtjlChonTwsOUulpv6PYPhniqATuAKexDBmIGhQ5GX%252fBrtl3S%252fr9PCI14LvF8SIwxRXtau%252byG0Rwy%252f%252boMv%252f9j%252bQDTzCxa%252bWBOCn%252bvWWnQNMelXfOKWbjBi%252fLR4rw%252be9ix4mCK45sSfv%252f6q2UNkmrnfqqxoNywxkP%252fyC1TpYyPJXrboNKBHsBTAeBgtPpcZlosdo93IM81iXGK0eO%252bLUMTfkrkgFHcBQ81VHh39f4NFYlx86SJXHElZGen3dJyGpJTw1I%252fLXDS2BG3OYfaNnBdhsP%252bk37vBUvIjJZ2VWVNgev%252bcAacLJW4XAEvC14HQUorCAxgejLT5A%252brYCzfLMJJ0OG27ZC6DT1mAeDqlfDwywjSsel4pvfMkSALLNVYssHE1ezzeUboPOghpsVd3D6zBSPaR2%252bYTbHJIS1UK2BvZcrgzwAtYUlv1HXnxju9Iwa%252fjdWQNJAeoLbgKMnsvhA1v8%252beJJ%252bhY3J9zjIm6evCdympyAWPalSItmDmc22Ct3KVxjkDVszr67YMBNkMKsEf4TIKd9ofwCbmZphh2m9FGcDPe2y%252bUZjfh5DdzSQO8yaVMJKcXM%253d%3B%20expires%3DThu%2C%2021%20Mar%202024%2000%3A37%3A39%20GMT%3B%20path%3D%2F&wau=https
                                                                                                Preview:.<!DOCTYPE html>..<html>..<head>.. <link rel="stylesheet" type="text/css" href="atp.css?v=3">.. <script src="atp-i18n.js?v=3"></script>.. <script src="atp.js?v=10"></script>.. <meta charset="UTF-8" name="viewport" content="width=device-width" />.. <title id="atp-title"></title>..</head>..<body>.. <div class="atp" role="main">.. <div class="atp-content">.. <img id="atp-error-image" class="atp-hidden" src="../assets/1/Unable_check_Saftey_Link.svg">.. <div class="atp-h1">.. <div tabindex="0" id="atp-message">.. <span id="atp-line-one"></span>.. <span class="dot showone">.</span>.. <span class="dot showtwo">.</span>.. <span class="dot showthree">.</span>.. </div>.. </div>.. <a href="/" id="skip-validation-link" class="atp-hidden">.. <button id="skip-validation-btn" class="atp-button" type="button">.. Skip validation.. </button>.. </a>.. <div id="atp-line-three">..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (6125), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):6125
                                                                                                Entropy (8bit):5.234103429010352
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:W/M/m/i8V//c//55T/hAh6QcVsOZdNABvQUSZacKp3xAxgBxjGYnvDYn79NN7ZuV:W8mi89/M/5xE6QcVsOZdNAJmotp3xAxU
                                                                                                MD5:97C18402D0D5AD89F12C548A55C8284F
                                                                                                SHA1:412ACD023C48FA79C9F846040497C74C2EBEC46D
                                                                                                SHA-256:464730FF27CB58E32D39C58E96330E89983298C72B1B4183A68E0B7FE4D4CCFA
                                                                                                SHA-512:38C551DBEC500AA1C450FDADE3E24FA16E71066F7CD75E103E6787C8687838E89BE49181C491F1234D29D7CCECA2B9C0C9FA20010548AD4E5F83D66D0AD1F02F
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/feedback/feedback.css?v=Rkcw_yfLWOMtOcWOljMOiZgymMcrG0GDpo4Lf-TUzPo
                                                                                                Preview:.smbArticleFluent #extendedFeedbackForm .extendedFeedbackArticleInfoUseful{height:auto;display:flex;justify-content:center;align-items:center;gap:32px}.smbArticleFluent #extendedFeedbackForm .extendedFeedbackArticleInfoUseful #beginFeedbackHeader{padding:0;margin:0}.smbArticleFluent #extendedFeedbackForm .extendedFeedbackArticleInfoUseful .extendedFeedbackHeader{font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:16px;font-weight:600;line-height:20px;color:#333}.smbArticleFluent #extendedFeedbackForm .feedbackButtons{font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:14px;font-weight:600;line-height:20px;display:flex;align-items:flex-start;gap:16px}.smbArticleFluent #extendedFeedbackForm .feedbackButtonBlue{min-width:auto;display:flex;padding:3px 40px;justify-content:center;align-items:center;border-radius:4px}.smbArticleFluent #exte
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 358 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):88312
                                                                                                Entropy (8bit):7.9949792207429535
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:vSmabYHDaDB8PqUpus+r0bIgQJvDoBqeEHSw3ndjzLc7fB+fV:vnJHDaDB8SUsHvEIeEyGdH4O
                                                                                                MD5:9081C4B6E7FED838E741989671FD992E
                                                                                                SHA1:5EB6A74C7BCA598E42699036BE0916753E7D9559
                                                                                                SHA-256:84899376B0F82485FBCEF28D12C5083DD9D7518975C271C9B5A8F81CDBFDF10F
                                                                                                SHA-512:00EDF319CDD9939587CC80ADF3C6CD6A86F444B2AC37974C6E4504477CE4BF512A19DFACA13769220CE515FFA45066DE48D2DF463E44AA2FE3BB3D83C63A1877
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR...f.................pHYs...............X.IDATx.|.w.mYv....>./....t..z.0.d...A...$..J....]..\r.d.U..v.U.d..Y.,.\"i..I.$E"....3.....~.{_.......{.}_.w..w.9;..[a...../.x].`...T..T.A.!.......H;.r=.......@`.i/......P.}...fF".......J.ff......&.2...a...z.QsU..@J,.....HuX....2R..8.......L..'..1..8.$4..2....$cA.}.&@..%...].%......,..5F..&.].2..0.f...f..+.ms....q....f.*...W...|`..*.ad.ca.D.73vzp...f....K..\.RYR.".<.X....b}..Y$Y..If..O.|..t.Q4...I.l....)~g........I1.^.dQ.I.Q.W.*.."..*.i....mp3..=.G*..K.0M..rd....@..%...+.P...8..R.S...v..`NHTG6.eQ.g..k.Y.I.SdT.vE!......LJM%.....9.NF.KJN^.8.X..#@U:e.L0H......O.._\QE.ABlb .=n@T{U6..+.F..KRA1.P.".`.:.........h..eP. Q..F..u..}...G..*m..u>...J..b.HA.K...l.r.n uR......Pe....f..<P.....B.9.b.....O..M.Uya....X...W.,V/K&]...X.JEv..M.....%..d.(}.).J..G_.W*..zd..,.....T..>K#)..p0Hd}.....I.d7.*..t.u...'.F...........r.Q=%"..+@*...W.`.q...7%...(.}B....j.R.1..(...X.. .....A..=Vi......<.#.(.q<.mF.....,.......8`4k.!x
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):150348
                                                                                                Entropy (8bit):7.985709840300186
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:by/jtihJ+zoLggRVg4UWdgyBVxv4VTmkvzwABsS1puERQqzoWMZCSa:byr4eFgRVg4DmgVxv+vzwAKWuEiqzo9a
                                                                                                MD5:9AEA7C1DC69D1CEA907C024EAB971118
                                                                                                SHA1:4986A5DEAB1BB0C9F0A66E5EA996BCE6F56683AA
                                                                                                SHA-256:CE4C6516F665D6893FDBE6E537C75E52213793BC2A6C55457FA63EBF1344112F
                                                                                                SHA-512:D5F0E0CBCACF2B53C279E07DB91AEC0798F6F1549B2C81CE2746CB0692334927F977C7C526C6D10411291E3D889EAEAC02B492179459E37BABE5622CCC84CF23
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/2d61de8b-ff96-4a49-afa5-0795e254cc87.png
                                                                                                Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a...J.IDATx.....m.u....~....Y.JJq\<|H.H..8|q..m6.J..T..I*q..nT.R).......*Vl..i..(.AI$.k.f...H.(.t...R.5x...g.........$..^....{..}....9...t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:&.3..L.E.{.#O...v..{..<.<.Nx<y.~...p......%.b...q.W=....\.....W..3f.G.X>..'....y.7...t.3=..$.g:.#..`..m.n.^.....\V.;|Y......mK...|..../.......v..5%....a.....a{|.....5|4n.g......._....Lgz..I..t.G ...>r...[...S.._.=...\.>.|K.....a...X.7...x.}./.._...$.>DZ.....^.".C.=.|...lY>.........3v.3..N'.8...t...<y.......OE.....{...X....+.../w..._~...B.v..~.........:W.."...k"A.e...^.|......j?..w...v.3..J'.8......7...j...L..}..D.M.^h....}.h.;+...>.%-.Q....h..l...p..os.H@[....C{A...7s...|~qYoN2p.3=$.$.g:..9.....]_.......|2......C.../KP..o0./.}|...1.......!.b...I.......(&Y..5C\
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (780), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):780
                                                                                                Entropy (8bit):4.992440844788031
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:a4+A24uJEVdLV+awt+a9QdKCHXgc+a9aaXgc+a2XgcS:a4+xJEV9Vbwtb9QT1b9ac1bw1S
                                                                                                MD5:CB3531F56366637C3E928C625264646D
                                                                                                SHA1:3F6B2AC9B3A9C76EF8410FCA587105F1D95238A5
                                                                                                SHA-256:47F3F44C9BC3F47A111D004476F051D5684D9FB7526EF3985A6540F6D6B16E93
                                                                                                SHA-512:5E99E7DCADC11B1BD462D4CE8C1BF4334857E830EAFD4AECBD689F9C3869689D25A568C8B91ACEC69E7A6B1E2FD033DB47D7F84DC260F92BE3823203FCDB8D1A
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/ArticleSupportBridge/article-support-bridge.css?v=R_P0TJvD9HoRHQBEdvBR1WhNn7dSbvOYWmVA9taxbpM
                                                                                                Preview:.articleSupportBridge{margin-bottom:-40px}.articleSupportBridge .bridgeHeading{margin-top:40px;font-family:"Segoe UI Light","wf_segoe-ui_light",Arial,"Helvetica Neue",Verdana,Helvetica,Sans-Serif;font-size:2.4em;font-weight:bold;line-height:1.333;margin-bottom:15px}.articleSupportBridge .bridgeToken{margin-top:-30px}.articleSupportBridge .supportBridgeCTA{text-align:left;margin-top:-10px}.articleSupportBridge .supportBridgeText{text-align:left}.articleSupportBridge .phaseOneCTA{text-transform:uppercase;letter-spacing:.975px;text-decoration-style:solid;font-size:13px;text-align:left;font-weight:600}html[dir=rtl] .articleSupportBridge .supportBridgeText,html[dir=rtl] .articleSupportBridge .supportBridgeCTA,html[dir=rtl] .articleSupportBridge .phaseOneCTA{text-align:right}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (64795), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):107048
                                                                                                Entropy (8bit):5.336587184318324
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:8f5gttl2qgH1rZ/C/FxO4Qcr9SGYafVUd9rf5Amwih6k3LjWG58OOg/I:WIJQcrguVUDf5VFh6k3LjR5I
                                                                                                MD5:0234943560422C35994AE97078BB3A28
                                                                                                SHA1:646DD007262E7797C792FC834A9368CDC559C2AF
                                                                                                SHA-256:3E21B52B93B6F3F309AF1C4A312119900033F372E5E3CC4CA20EB99D30562615
                                                                                                SHA-512:51A05B9C2AD432E5786855843279A1A3F86F6AD4FDBD53F711FE10256C6408A85D635618506B6ADA14B42BB39960001D18ABE9F5844230CB0CD3F75FFBA58AE9
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/Article/css.css?v=PiG1K5O28_MJrxxKMSEZkAAz83Ll48xMog65nTBWJhU
                                                                                                Preview:..HeaderUIFont{font-family:"Segoe UI Light","wf_segoe-ui_light",Arial,"Helvetica Neue",Verdana,Helvetica,Sans-Serif;font-size:10pt;font-weight:300}.FooterUIFont{font-family:"Segoe UI Semilight","wf_segoe-ui_semilight","wf_segoe-ui_normal","Segoe UI","Segoe UI Web","Helvetica Neue",Arial,sans-serif;font-size:9pt;font-weight:300}@media screen{-ms-viewport{width:device-width}}@media screen and (-ms-high-contrast: active){textarea[placeholder],input[type=search][placeholder],input[type=text][placeholder]{border-color:WindowText}}header,footer,hgroup,nav,section{display:block}.float-left{float:left}.float-right{float:right}.font-bold{font-weight:600}.ocHidden{display:none !important}.clear-fix:after{content:".";clear:both;display:block;height:0;visibility:hidden}input{-webkit-appearance:none;-webkit-border-radius:0}#obf-EmailCheckBox,#obf-BasicFormScreenshotCheckbox{-webkit-appearance:revert}.content-wrapper{margin:0 auto;width:100%}.main-content,.ocFB,#ocAsstHelp{font-size:62.5%}.main-co
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=16, height=3456, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS-1D X, orientation=upper-left, width=5184], baseline, precision 8, 358x201, components 3
                                                                                                Category:downloaded
                                                                                                Size (bytes):54081
                                                                                                Entropy (8bit):7.37951740253037
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:qWmyD2U7WmyDYTu7nN9LpFiiRg5Yy9er/HSRMJWcT6dbGvLMyUO:bTuFk5JeTSRuWcT6lGTMlO
                                                                                                MD5:B75B9088BA1F35D4B8C4ACDE4EED0EAD
                                                                                                SHA1:DD37D3AF77580393D662F90CF97CD14E371A0EED
                                                                                                SHA-256:1AF44BBF40E73FBEACB4AA6F4A295A6E7F0FAC4BBAD77C4E97D811354F93A194
                                                                                                SHA-512:2D475E0C95FAB87352AFD918F130AB0E94414B8F4F1E027972D2CF4935C81C0DC47793F9ADB584DCC6BE282A214BFF11EB08AA24478FD028553175393BBF3E75
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/e8353844-a8a1-4be1-8fca-18c6281bfb14.jpg
                                                                                                Preview:.....`Exif..MM.*...............@.......................................................................................................................................(...........1.....".....2...........i.........0..........Canon.Canon EOS-1D X.......'.......'.Adobe Photoshop CC 2019 (Windows).2020:04:08 10:10:41...!......................."...........'...........0...........2..................0230..................................................................................................................43..........43..........43.........................f......................"...........*.............................................................1.........2.2.........@.4.........`.5.........x...........}...#....2019:06:12 12:51:53.2019:06:12 12:51:53..jJ...B@...........................F....................052011000029.............F....................EF24-70mm f/2.8L II USM.4655002051.........................................(.................................v.......H......
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 148750
                                                                                                Category:downloaded
                                                                                                Size (bytes):51581
                                                                                                Entropy (8bit):7.995655266547018
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:ceG8WTvmWAawEBIut9sixFW2b6HpKKF+b65:tG8WrmWAkBIvmz6HP+a
                                                                                                MD5:7D558AE72FE7CD9F3C8B79AC0D008114
                                                                                                SHA1:12C475F9DBB99311F40392F3AAEDA16264778B2B
                                                                                                SHA-256:D20D0413B9DBAA2304A185E589812ED074D955F8EE3508D069FEA9B0EC8EB9FD
                                                                                                SHA-512:D20DCEBE4217719C777263A9E8492F29405C00146B91FD5351940CF32353EC6D637A0DB5A6AD4E289E490A2C73BFDD264E8F8E5D962CB31F9FCF9A0E63E7B646
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/FetchSessions_Core_WM_k0RdTFUWcOnt4wIi6YA2.js
                                                                                                Preview:...........k[..(.....k...L...nv..nf.-.3...x.D.....v.......,;..^.~..p..l.$K.R..T*...._......Ocp.?=k..l.}.?.m...?.G.g.;{._.~..?....M........7.....0.%.$I.\d.{.M. j..}#...I..)Fy..,.BC.%....K.. ...'N...P[x..Pz.L....o.I..D#..T[./q&..x,...]8.k...4.........#....p.A*....7I..q;...B.Z3...1#ph.C8..o.......l.d...2I.=5.F....64..Le....m..v..w0....0...f...H...Q.H.<m..2l{C|..@.=5n. F..........".]@....Fx?..P....d2...-U..f.....3K.N..awZ.....r..p.].O2oe.6....(._.'..(../.../...?3.p....'.!......a..ubb.......c......A.c.h..:;pz.,.L..6...zn.v.oIj?..|7uC?.h]...i_...r...U/{.6#...w.li.I..".r..8k.0.y.?MD....c@.D.15G0.v...br.^-.N..ivg..|.q..o...9.n#p.....J[\.W~.?..0Z\.AwzS.Rg.....vlg&;.?....n{.YOc!D,.7vz._9..i...&.)..G.}L.C/v#o...L.y6..B..Q.sU....9t.%..ZE..l...a.._^...i.ddd8..WJ...Co,.n-......r...[,..g.....;.:..0....i.>..H.+5...WL........BT..r...)N..m;..X...............*.nL...&...]]7..L.....z>........7v.paJQ.(../g:n`.!.B7.9.8.Q;.w".......z+.XZ...,.=..m!...t3z..R Q2...R..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                Category:downloaded
                                                                                                Size (bytes):16022
                                                                                                Entropy (8bit):4.949915629973306
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:v94mEYkDb0b9nu8uf0OqmR90Q0NBBqHPcPY:FpmVrPcPY
                                                                                                MD5:7397D3C3DFF7E2B348832502C56FFF89
                                                                                                SHA1:A73AAA9654E0F458AFD19DFD8ED3758D5CEB6A96
                                                                                                SHA-256:9FDFD47497FCE293B88B5B053E071B1619299D8669C5AA8B8F5DC77DB77743BE
                                                                                                SHA-512:BBF492963C7EA246313F17D8C55B2CEAF5A1E20874376881DADC1C1F83385688B96A6EBDE697C42F1C56542B44A985F88CCBFF50D164D346ED54F07D6B979DE0
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/css/index.css
                                                                                                Preview:.productplacementchoice .c-choice-summary {. min-width: auto;. padding-right: 12px.}...productplacementchoice .c-choice-summary a {. padding: 0 36px 0 0;. margin: 0;. color: #000.}...productplacementchoice .c-choice-summary a:before {. position: absolute;. right: 0;. padding: 12px 0.}..html img[class*=vp] {. display: none;.}..@media (min-width:1779px) {. html img.vp6 {. display: block;. }.}..@media (min-width:1400px) and (max-width:1778px) {. html img.vp5 {. display: block;. }.}..@media (min-width:1084px) and (max-width:1399px) {. html img.vp4 {. display: block;. }.}..@media (min-width:768px) and (max-width:1083px) {. html img.vp3 {. display: block;. }.}..@media (min-width:540px) and (max-width:767px) {. html img.vp2 {. display: block;. }.}..@media (max-width:539px) {. html img.vp1 {. display: block;. }.}..@media(max-width:1399px) {. html[dir='rtl'] .c-uhfh .f-search-opened .c-se
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):25084
                                                                                                Entropy (8bit):7.954629745011792
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:z4b+mWMn+0y7Pg/1ZG7QBkT1ptdZXWVTTaGOKPKb3BZE3SDL0Fkx1qEPNugrtRPI:E+5Mn34PglkT9XICcPKb3Bh0e5tQT
                                                                                                MD5:9AA997545CAD62F24960E39B773AE81C
                                                                                                SHA1:3EBF01E3B3630F127309F816F13FF86B94798E07
                                                                                                SHA-256:BC5E9528086858FD7BFF758A1B0AE0D559A9930E279ECDF4955572B6AD1E53EA
                                                                                                SHA-512:4B2572DEA6B5C777AF39359095D97EB8078B3B252D4A70191837BF5C641B860CD4AF56719B3D96E45CBEBB13465625FD5DD6E66BC03F009487FEBEAF5D9F7169
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/fbf6e41b-ddbe-43db-a616-7a8e48d43d18.png
                                                                                                Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...a.IDATx..y..Eu...u}.@1.....D...IX..0,A..Fc.`.,.D..H .eUX.....E..X.H...1q......(....*l...r.!.....rz.....yf......9.{6z.......h....__......r.S.C..F...T.o...<.9.M..$].6.:...9..vSrN.B.2.Ug....x..rU6i>zY..C.lK.._.v.H.......9.S..U.]T.v..Y8..LJ...tl.C....m(...&.(QpAP.x\".._.G..$.L..)T[.."j$...}...@>z.n-..X.U..45&.S*.....N.m\...m"I"...\.q.|M.6#.............Q....."*...e..m.6..f.....Sj...cK+DH...+]..".......i..Q.......xS.24@....C".$b*.]'Y...<J.$.jY7J........i..0..1..........y./)Db.@_@.m.X|..u..f..w..C@.\{.mc..u&....5k..`.j.ZO7.L...7.....R..zxp...B...Y..*..&!#..v...m[.\|!}....B%-..K!U..cjj..Z...^...(.J....LHYK.'.@r.....*d[..Q>..[VJ..b...H5H-....h.9..K.;.1..#.)fy.........r..B.X.L.)..PV$=..:.6!.B..Z.|...).....%@..IK.G....'ci....(.-.......R.....5W..]..4.......2[..m...9..g...w.....p.4t..... ..(.je...r..R....{E.y.Xhr..U.>.H....5}.,Q.4S.$..I...R..` ....=R.#.-Y.}l......U.W...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):3425
                                                                                                Entropy (8bit):7.841897699671826
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:Kzrhpej8oDVkPi6wH/W8FmBNPZYyTV/RK5nKCuELCBgzurc7:KHh3akYfWFLZnRKZKC9+Szur4
                                                                                                MD5:B7B315E5398A5177F50394FC16F577A6
                                                                                                SHA1:23D3CBF6A21D4FC6C275E70CD71E9F276BB4DB52
                                                                                                SHA-256:92AA5DEC4F2EE690CF1F8230FD67ED58B5918A7D1B0137DEE46E6751FB439DA6
                                                                                                SHA-512:DA6BC2F39791E40E96FAB9E415F2E42E7F437E21BC9EC42488A160E1D5299315B39C9687D32E8EAEBB0828C1EAC6353B7B57F874B0B1EEE25A62DBF6347F2935
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/059b7716-5dfe-4510-9f5e-1f42cc2ba1b4.png
                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE....|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|........2tRNS................+.J....4P&.k`..u[9!zVC.p.g.0...>u..B...EIDATx......0...A.j...{.w...Kw......?...F...S..e:....6rL....m.-.6.h....u.......^.,.^.H....7......n......# .9..}i.}O@U.....a...?..`$A.......`l.."..C,.....M...V..b...V...b.AudLM...dP....e.w.*....Y....{m........=..cTi..juz.^.....L.C).o....,rl?^.".~8........4.ht....h.........vZD...Z.5|....ptDj.....T..w|....}.9.8..Bga"7o.....5..(0wo4.g........S.xx._.s......s.V.-?.`.m=.]..O&...;.)...X...!.^j..y...?<.?..M|eO...-...C.....uG.O..2V1.....+....a........A.K.}...3..)..Z...5n.F...S.-2......../b>.z....2.-...q.....w9!.Z.x.:.e:....D..9.x.W..`..F*t..}./...@....E.Z[xaB..x.P.../..dM.....62h.H..C&~J......!.p}d$vT.w...$c...:..d#;.'.@...5....P^..\..*.6F>vH..6r..*M.G^..3F~...12....@F?.2|X...Pv....7.~. e.+.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 520x293, components 3
                                                                                                Category:downloaded
                                                                                                Size (bytes):73274
                                                                                                Entropy (8bit):7.990712860794123
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:gKMxq1eQDZpCTPtNB69Q+Dmx+qTjWMrQc17PdKa7XcJmeP6/qtra8tG74:gJU3qPtN89ZDmR6q9PdK6X5y6/uaYA4
                                                                                                MD5:398F9DC587230D80A3D281D59C37E63E
                                                                                                SHA1:0BDF18BD096A4514207DE5671CCFB14CA8D4DF73
                                                                                                SHA-256:30A661812C8CFD698FB81C3D2E7468970C0FEC6DA5F7CF82888D00371E0BFCBC
                                                                                                SHA-512:9922B54E959A51C0AD154B4BCDB2A3E1B4AD46BE01AEDC2132A866DDB40A02EFB6C8E206693997B3454B1FE760F4CF4C32BDC3495F754CCC4E3EA0ABA83D034C
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/2fcacd1f-1fc3-491b-a0a1-10efef238958.jpg
                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................%.............................................................................................l.3..(sLS......lV....a.t/...9.x>.....Z.O$AW.^.-..P.v%..dI..d...(.....rBE.*. .zA......`b.d....mps.Q.N?A.......'(\s..y...1q.H...e.d.k...?&0|.l...'. .`....E.G.+..F,..@FZ.;...G.p>t..[...../..g...`..G...XX$.^o..]O...=.m.C.H.T....a....9D.....H6.....q.....4...M. G..].qRa......b_a.^.iV.t....%3R........q.[xW.@..)..D...Tl.@....7$..'......;....i&.Y.aP!.Q*MZ,%.46..\.q..vw/V.._-.......^x.c..f...M..7oeeMB..}.5.....-...=eXH.2.........|.:..L...d..nj......DYV.T...%..B...v...........]l.*L.;c..........9...@j`....]n.]$RX......,...:v_w.'+!..8T.....<N..z.F....w.7O....$...q.Y..u...L7..:m-...d....K.(w....nl[..;..T...;8.!RR .%.,..SZ.W.. 50.i.4.,v. ....]..V......5i.#P...w..i............k.sc{.(i............B.....Uv.s..$.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (1158)
                                                                                                Category:downloaded
                                                                                                Size (bytes):7935
                                                                                                Entropy (8bit):5.175600779310663
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:jJ/nMdaBU+hx1fQeWYZRRTaQV72viMhKz7pCCtS5NI2Tmtnm8Gu8Qf8otFtMmOeC:pBfQATbJlnheBIeffKIjd1hfNR2M
                                                                                                MD5:864A24D7C4A1097F30B215E79CB41967
                                                                                                SHA1:CE21463CB4C1509C45EDA1B12FF71EF4AB578DD5
                                                                                                SHA-256:7756407C953FC5FB0B4B2E965A32B5D129D73266F26A1A37D107C8501EC85767
                                                                                                SHA-512:A83980A658DD2CF73DD711FAA09DED768E6C85E64E5A868B396B69BB7C6964643128D517F01A7873B247211631C6C2DA9E16559BEE3D44795997AA24FBB8A5DE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
                                                                                                Preview:<!DOCTYPE html>. CREATED BY VID TEAM -->.<html lang="en-us". dir="ltr">.<head. data-info="{&quot;v&quot;:&quot;1.0.8745.29656&quot;,&quot;a&quot;:&quot;c8fc48f1-a237-44d8-b306-f4d035e201c7&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW16rdm&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">. <meta charset="UTF-8" />.. <meta http-equiv="x-ua-compatible". content="ie=edge" />. <meta name="viewport". content="width=device-wid
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65460)
                                                                                                Category:downloaded
                                                                                                Size (bytes):566945
                                                                                                Entropy (8bit):5.427445847196822
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:XU3oul3BmWRE2cXXB6l4QK/AAcRDsEbXiTMTyMm6OTa9/2y16gnu1:XQY22kuQ4/a/2y16gnu1
                                                                                                MD5:0848B540E7CEFA19B6B90711E600470E
                                                                                                SHA1:15A6D705E861BDBD6E4620F3982C4CDD6581BCD5
                                                                                                SHA-256:5E8CB94E51F938396C62AAB378E9CCEB8D94C008730084188AAC207E8151697E
                                                                                                SHA-512:6A33F5B167EBDB7ED2C21D1061603D61577A366B833155400A687CBD83E108910A4A58E29B36CAE96B51828E4D0D7C4BD714B4BF2C8C6834225839A5287288B5
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=Xoy5TlH5ODlsYqqzeOnM642UwAhzAIQYiqwgfoFRaX4
                                                                                                Preview:/*! For license information please see ucsCreativeService.js.LICENSE.txt */.!function(){var e={646:function(e,t,n){"use strict";function r(e){o.length||(i(),!0),o[o.length]=e}e.exports=r;var i,o=[],a=0,u=1024;function c(){for(;a<o.length;){var e=a;if(a+=1,o[e].call(),a>u){for(var t=0,n=o.length-a;t<n;t++)o[t]=o[t+a];o.length-=a,a=0}}o.length=0,a=0,!1}var l="undefined"!==typeof n.g?n.g:self,s=l.MutationObserver||l.WebKitMutationObserver;function f(e){return function(){var t=setTimeout(r,0),n=setInterval(r,50);function r(){clearTimeout(t),clearInterval(n),e()}}}i="function"===typeof s?function(e){var t=1,n=new s(e),r=document.createTextNode("");return n.observe(r,{characterData:!0}),function(){t=-t,r.data=t}}(c):f(c),r.requestFlush=i,r.makeRequestCallFromTimer=f},2277:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function i(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var o=typeof n;if("string"===o||"number"===o)e.push(n);else if(Array.isArra
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 262 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):6143
                                                                                                Entropy (8bit):7.918747274282237
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:giqNEZwhaB2uUnZFiegJzFUAgn3KLQSKr0GWYOnRs4CFbHdKiAlQhIaDe8mbUvEZ:Iym0B2vWegA7n3Ksp4GWT9UbOoXa8mbJ
                                                                                                MD5:CCA42A6DD7E8378D54197303C9B94BD1
                                                                                                SHA1:4D956D4A7049610D6728557695A2B40D71C24069
                                                                                                SHA-256:3806A156470D2669E497B39DCD453A1F69CA74D5A1AB69EAB755185C0EFB6A88
                                                                                                SHA-512:560D18D5C0DE6B86B1338ACC2778D633C612357AFB5ABC0302BBE469E435125DCBBC99D0C7B95B4BB3899187459245270AD0A19C4B2837F68709962FDD16CA0B
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR.......`.............sRGB.........gAMA......a.....pHYs..."..."........IDATx^...UU...>gf...` ......"4......f..Er....(" ...|!O..r}.$..J...... `X.(x......9..[.....C....b.......k...0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0.....B|p..Y..y..0......R.........9..........l..ZF. ....`....>.0.H.c.y.)]2.uY.0....6......"o..7............D..(.cA.6..../....a@...BX...aP...sS.QBP...Ql<3.U.H!(.$........8.I.QD.8.....R.u. ..#H.q#.PW..u...0....Z....s..?.S.L...7.I.&u.6lX..6>..1.!..<8..w.F.......................r:..k..6.G...3&L.P.~d.)......tlfFlK[.J.[3{.^......z+.O.iA...........-r.5....u]MM..!;;;.....g.9.e8.#G...{K]]]$N#)..8p...3f...c.v.F..222N...~...:o..W.c..]QQ......3.............gk...'..!./.N$...6...E.3...?.?.....-s..f...{(e.Q..s\Dt..|..........\....................i.j}.G...Z..}|^^.w0..8.o.=.U..>.A...}..Q.W^.P./...e...^[[.[XX..v..].>.`....8.k..%.."NWj.."AF.|......g..3'.2''.>..w.{3g.....^}.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):150348
                                                                                                Entropy (8bit):7.985709840300186
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:by/jtihJ+zoLggRVg4UWdgyBVxv4VTmkvzwABsS1puERQqzoWMZCSa:byr4eFgRVg4DmgVxv+vzwAKWuEiqzo9a
                                                                                                MD5:9AEA7C1DC69D1CEA907C024EAB971118
                                                                                                SHA1:4986A5DEAB1BB0C9F0A66E5EA996BCE6F56683AA
                                                                                                SHA-256:CE4C6516F665D6893FDBE6E537C75E52213793BC2A6C55457FA63EBF1344112F
                                                                                                SHA-512:D5F0E0CBCACF2B53C279E07DB91AEC0798F6F1549B2C81CE2746CB0692334927F977C7C526C6D10411291E3D889EAEAC02B492179459E37BABE5622CCC84CF23
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a...J.IDATx.....m.u....~....Y.JJq\<|H.H..8|q..m6.J..T..I*q..nT.R).......*Vl..i..(.AI$.k.f...H.(.t...R.5x...g.........$..^....{..}....9...t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:..t.3..Lg:&.3..L.E.{.#O...v..{..<.<.Nx<y.~...p......%.b...q.W=....\.....W..3f.G.X>..'....y.7...t.3=..$.g:.#..`..m.n.^.....\V.;|Y......mK...|..../.......v..5%....a.....a{|.....5|4n.g......._....Lgz..I..t.G ...>r...[...S.._.=...\.>.|K.....a...X.7...x.}./.._...$.>DZ.....^.".C.=.|...lY>.........3v.3..N'.8...t...<y.......OE.....{...X....+.../w..._~...B.v..~.........:W.."...k"A.e...^.|......j?..w...v.3..J'.8......7...j...L..}..D.M.^h....}.h.;+...>.%-.Q....h..l...p..os.H@[....C{A...7s...|~qYoN2p.3=$.$.g:..9.....]_.......|2......C.../KP..o0./.}|...1.......!.b...I.......(&Y..5C\
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 594 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):17028
                                                                                                Entropy (8bit):7.926562320564401
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:7wixC+iG9rj5+kgbLPcAmxOkpJIhI9CvaMo05vCf9MRRLMk5K/jk:sifiG2tvXmxHbIhlo05KlGRaY
                                                                                                MD5:DDCB4FCA39CCADCDF6C1FE2E1F717867
                                                                                                SHA1:88238D53920F32AF37A802A5E6BFEEC3B1E6F75D
                                                                                                SHA-256:097DF2DFA3781F1AEDB631C968D04D8152D7C7FA8E92BC91E233B3000E2F34BB
                                                                                                SHA-512:316574E565EF67B97E13D0BF01CF4AFA8E0E9CF0748768CE4AE6BBB81352685A6E027EADBC083D2B632C412C950E65963E6EA98FE4CE7692C0AE0B6D956D3D37
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR...R...L.......R.....pHYs...%...%.IR$.....sRGB.........gAMA......a...B.IDATx..Y.mWU.W.7.A.e.Z..H.R.F.......$!....iH..4...T@..{i.A.....M..... .XP6eaB..R% ...Bs.o.0N..w...Zkvk..j.>g.}.^...c.1O...?..K.I'..J..<.c..fX!..N.m5...!.O-.=....p/....B.m_..o..........7.{..............]..~...C.....J..g..*bI.C.....@&.7.}...u.RYs.J_.P_..j.....J...%..}.{..)}o,....|...2iil+1.n:.W.b.I@. ......q/........},...K.....b.35f.....@t.C.H..f.....X8...qXA5W\m*G..78..E.Wjm..j.C.E.....L.!e...}..... .FKi......!........t.;.s:8.P....9...H@....I! ...lp....`...".#.... .d"......=eN.nNcMUu......=.l......a.@...KY...^.....D..........=..<%&..}...P.HK.CE...0...R1..r..#h.5...)....z.B.....7.DH....KE...ha)....Z.=........)b*ZH.X.._...)........HK.a.Pn.X1Eh.....o.B......k...2....`..v.O.=...]..Y.!..:R.:......G*@jg.q.[b.....)].O.....jm...q.c..*...=B...|.........%....x.Bc..[.....r.....4......R.}......R...6.I..W..!...8K...:..U.. .3ZH...t.e..f\.(...y>k+.AH"..K.GjI!....J.}...HK..&..%.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2389)
                                                                                                Category:downloaded
                                                                                                Size (bytes):3146
                                                                                                Entropy (8bit):4.758861862479828
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:k3CBCMkM0vkGb94Q11DBVYjHEcDyGqeqq7q8ryBG:ACBCMx0vPbOQ1DBVaHEFGqeql8ryBG
                                                                                                MD5:68B86E53F1E7BD0C10934FE308FE0629
                                                                                                SHA1:24B86F3AA127B119DF43A3A48463CDF40A307A66
                                                                                                SHA-256:C7B2EC7D7FF625CE121818EF36C8932A7E4BA355ADF5EAB2E902E03BD55E1470
                                                                                                SHA-512:FF278C98A8216CF3EB36F9595D24F57763C1BE7798CEFC9517169775747C968DCA72BF464BDA308A81358F9D4D03B97759291E5D6083C8A711B75F21D355A693
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/require-config.js
                                                                                                Preview:const baseURL = 'https://www.microsoft.com/videoplayer/';..requirejs.config({. paths: {. "platform": baseURL + "lib/onerfstatics/onerfcomponentfactory",. "telem": baseURL + "lib/onerfstatics/onerfonedsconfig",. "redtux": baseURL + "lib/mwf/slider". }, bundles: {. "platform": ["requireJS", "ariaWebTelemetry", "html5Shiv", "html5ShivMin", "modernizrMin", "pictureFillMin", "RedTiger_telemetry"],. "telem": ["trackHelper", "jsll"],. "redtux": ["copyrightHeader", "iController", "iCollectionItem", "videoClosedCaptions", "videoControls", "keycodes", "viewportCollision", "utility", "swipe", "stringExtensions", "removeFocus", "publisher", "observableComponent", "htmlExtensions", "handleImageError", "componentFactory", "breakpointTracker", "actionToggle", "additionalInformation", "alert", "areaHeading", "autosuggest", "backToTop", "banner", "biProductPlacement", "obsoleteCarousel", "checkbox", "combo", "compareChart", "contentPlacement", "contentPla
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):56398
                                                                                                Entropy (8bit):5.907604034780877
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyB5lxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0B5chXwW49z2
                                                                                                MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                                                                                SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                                                                                SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                                                                                SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.gstatic.com/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/styles__ltr.css
                                                                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 36344, version 0.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):36344
                                                                                                Entropy (8bit):7.994220803729444
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:GpiRVn4egH1G+EXLTc17ZW3cMLLLw27nxfvlleF4wKdDU0:8iD/SbE13nY0xHaF4wt0
                                                                                                MD5:30BCEEC52876C1120D720C87362F4EF7
                                                                                                SHA1:7E85D7E204AE4A3489BDD655CCA049027A4DFC3C
                                                                                                SHA-256:1F947CC7977112792BC197674512AC3DCD06ACAA60A14C6D4E65A374CC402D98
                                                                                                SHA-512:6683ADA817EC407AEED392C76B98CDE7276DC5805FBC3BA31FA7DB6AB241DE6BBA75B998BD19A640EE1FA733525B1934C3C04CBB8DFB5B3EDEC634151C684156
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/fonts/support-icons/fluent/latest_v1_84.woff2
                                                                                                Preview:wOF2..............Ht.............................`..`..D.....L....6.$..0..(.. ..X. [..QG0......".j?......._'.7U..O...._.....q...<..@..Q..\"........_.../$*UP%.L.#.{;.O...,.tW.N.~rn.........p....T.......KQ..t../g..........r.3..Q..&i.+..h....8(w......[...%..A...Q|.a..iIH.D..D.j_...i..[m...i.JK.` .DJF..<./.!^7. .13.y!..I.!.;..lF. a.1....l...q..Y.P....U......Y........ .#....<...`.bd..q..F8..p.8t.s5f..mg./.+....?M7.......f.|.R.sOI...]......y..9........56H.6@p.A........8 1...(..%'IN.$5!s..C.U.U..R...[.vm.E..V...o..V.....%rS%E..&....$[.x.O^..0 ..}Vd......PZ......E.2M..$*..eR...1....O...5.U.W....M.....~.R.....eL.....De......p..'5.*9..r ....$.%&./`..+...B;..(.BA..C.y..Z..,H...8...b.2bi..jl....@q..%...*P....MZ....f......;.=....8..N8.3.......n..;....x..^x......|.9./.........@ ..D....!.@(..F.....D@$..E.D..1.@,.`..q.A<.@.$..I$A2.B....i.A:.A.d....d..9.@.......'..(.B..."(..J(.RJ..2(..*..J*..*...j..Zj..:....h.F...&h..Zh.VZ..6h..:.N:.....z.^z..>...a...d....a.a...e....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):26288
                                                                                                Entropy (8bit):7.984195877171481
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):105436
                                                                                                Entropy (8bit):3.7316074441862312
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:csiNi5JqER2ERi5/4lBXFDcoAdPYT4g2epaOkTEgTJPKKwPecO/ZSUZUWu/XiKXG:csiNxdPsaZPZeXxXHW/zNiw
                                                                                                MD5:E3A405B8D03E4584013F967F53321DDD
                                                                                                SHA1:73B9C294C99793EACC2685E5BBBCAA2D4D5ACF1F
                                                                                                SHA-256:36A9D5F4D6B113E50582DBC546D8638D6B35043898E9B1D201DEFB23BA2C262B
                                                                                                SHA-512:2E9A2149CECB2ABCB24594D974E66EC9A73F8C95FC0C1641310E4503CEF889078B9CB64D71402F8D69C8DAF8D9C4E063430F31D5739D9F38A89679903F9E2E17
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/mscc/wcp-consent.js
                                                                                                Preview:..v.a.r. .W.c.p.C.o.n.s.e.n.t.;.!.f.u.n.c.t.i.o.n.(.).{.v.a.r. .e.=.{.2.2.9.:.f.u.n.c.t.i.o.n.(.e.).{.w.i.n.d.o.w.,.e...e.x.p.o.r.t.s.=.f.u.n.c.t.i.o.n.(.e.).{.v.a.r. .t.=.{.}.;.f.u.n.c.t.i.o.n. .o.(.n.).{.i.f.(.t.[.n.].).r.e.t.u.r.n. .t.[.n.]...e.x.p.o.r.t.s.;.v.a.r. .r.=.t.[.n.].=.{.i.:.n.,.l.:.!.1.,.e.x.p.o.r.t.s.:.{.}.}.;.r.e.t.u.r.n. .e.[.n.]...c.a.l.l.(.r...e.x.p.o.r.t.s.,.r.,.r...e.x.p.o.r.t.s.,.o.).,.r...l.=.!.0.,.r...e.x.p.o.r.t.s.}.r.e.t.u.r.n. .o...m.=.e.,.o...c.=.t.,.o...d.=.f.u.n.c.t.i.o.n.(.e.,.t.,.n.).{.o...o.(.e.,.t.).|.|.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,.t.,.{.e.n.u.m.e.r.a.b.l.e.:.!.0.,.g.e.t.:.n.}.).}.,.o...r.=.f.u.n.c.t.i.o.n.(.e.).{.".u.n.d.e.f.i.n.e.d.".!.=.t.y.p.e.o.f. .S.y.m.b.o.l.&.&.S.y.m.b.o.l...t.o.S.t.r.i.n.g.T.a.g.&.&.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,.S.y.m.b.o.l...t.o.S.t.r.i.n.g.T.a.g.,.{.v.a.l.u.e.:.".M.o.d.u.l.e.".}.).,.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,."._._.e.s.M.o.d.u.l.e.".,.{.v.a.l.u.e.:.!.0.}.).}.,.o...t.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 520 x 293, 8-bit colormap, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):57567
                                                                                                Entropy (8bit):7.925964387366125
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:Ei3R/YgAfMZeodfDFO1ep53uB5XBuYeORN81wlVvzZE:7RgAJFAep53uBPuuz81wjFE
                                                                                                MD5:82C1B25D6524E0DB56CE7DE894E81C79
                                                                                                SHA1:8DB2C034E34D4F683DE4C1CB4560181BE1788429
                                                                                                SHA-256:B4E5D8A770B794EB296469CF372091303AF833CFF794FED2B7128A8E4518EA14
                                                                                                SHA-512:99CD9DBBDE6D1B30A85BA48653199EA2A3CB2300C34A2B038E95A3849BA3B983A9A0BC7FB8B2C546AC14C3609B47839A6303B6BFC23D5E5F269361740B1690A7
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/e1da0671-a934-43e7-b61d-f6f0ac42965c.png
                                                                                                Preview:.PNG........IHDR.......%........$....PLTE....3..........Y...../.......................................................)....7...y.q..3..y.......;.-..L....q....\.)...*...[4...,..1."..........!.*..$.#....G.w...V.j.6..%.......@-....c=...?.. ..)..c.,..<..U....jF....N.&..{...b.#..D..+.5...`...:5...g..q..!.......$...T...3B...[..g..R..H..T....../G..3...K.R...7.>...L..r..A..<...j.......$p.2..-..G..2./......n..'.....F........(..A.W....M.3..){....8..8..J..T..Q..O..h.....;..[...u.<..@..7.*......5..V..c.@...y..C..a.....m..K.....A....%{.5...G.%r.....M.I...H.e...Q..\......$l..`.%...A.9...V..S.....I.......y.E......_.#......a..O..../.....X....!l....z.....0..*t.......n.J..%e.....:|E..........v..{..=..wy{.%.g...?y.f..EGHDa...o.[.`ce.J...O....X.#...N..........f48.tg.Y..A.82..'.Ya....X.....tRNS........~.....IDATx..M..@..#`..r,.a.A..pd..,...E...l.8...j>J.[.0..U..=.x._W.....#n....O.O....{.........>...2=.>Y[...-.\.......n.&....U...:K.....@...1..1.."..P"k.....;T.{4U.y
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):2703
                                                                                                Entropy (8bit):7.656594803573823
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:xeCUAFDwGlVJSe8WcWZTmT30kUT5BvR2Yg3dmHORWj2rt+KTQfo7IES:xHUAGeVJSBWZTrjoYgNmHiO2rt+S6t
                                                                                                MD5:4EF082AFE9892D1AF2BF56EBBBE43B24
                                                                                                SHA1:6AF8951AB396523FD8339B2DF591835838D15C42
                                                                                                SHA-256:664490C5ED805C089F854C1EDF01D005F170730A3614D19C60375EB7C3B08FDF
                                                                                                SHA-512:AF76B054DE49EE1649F657A48FBA51BE3FF7ADDEF68E67C3E09467B02D77AA75301B8E1E773EC2BBB60A684F6F870DE626E5749761F6B98F8686C13E98F3BF25
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR.............k.XT...@PLTE...(.........o..d..d..d..d..d..x..d..d..d..x..d.....x..x.(...x.....d....(..(..(...d.(...x..d.(...d.....x..x.....d.(...x..x.......(..(.....(...d..d.....}..d.(.....(...x..x..x..d..x..x..d........d..x..d.(...x.....d..d..d..d..x.(..(......x.(...x..d..d.(...x..d....(...x..x....(...d.....x.....d..d..x.(..(...d..d.(..(...x........x..x........x.(..(...d.(........(......d........x..d.(...d.(..(..(.....(........(......d....(...x..d....'..%.........v.!....."......l.....~.%......t..r.#...............y..x..o..h..f........{..z..g.................s.....n..j.$.........o..p..j..}........E.d....tRNS.........V.u).....&&#.........pNJD1!................................|]WNGG@?=;% .............l]VF3.............{zusqgZXPM2.....vliaa^`.i....sIDATx....C.A.....+JJ.A..QT............l........^..............=..!..B.!..B.!..B.!..B.!..B.!....:}...s|...I..'...3tL.D...5-a. ....k...T=V........C....y9..5OIB;p.Yy>j...p.%..Mc..s..f..R..;f../.P.<..AV.]....r^...nj..P
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):15344
                                                                                                Entropy (8bit):7.984625225844861
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):785
                                                                                                Entropy (8bit):5.199317317445661
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:6v/7FmVtrZZa1iNhOT27hEviwgabGall/6jtLR+Yxg208ahm:XVtrZy8iqhEvB93ll/GM4B
                                                                                                MD5:859052CA7E07ACA482D0EF74F86B45B6
                                                                                                SHA1:D680C1C7C84A04AB96BC23ADECEE5EFC4BC71BB4
                                                                                                SHA-256:4C238159BDFD032EB6EF4FEFE83F453D3166ADEB2331BA61DBDD67DFA6D0ED36
                                                                                                SHA-512:C90E978DA3ABDF5311CDDEF5354F5A8B9C136A9A9D784DF0184E3C84B9B2DB8B7289B42F83E6F747040FAC56EEB7C25D0B51C8443FC5BE9AFCD7EE5854ECA4F4
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/262443df-1388-45a9-9c78-4dd6f528d08b.png
                                                                                                Preview:.PNG........IHDR.............k.XT...`PLTE.................................................................................................O.....tRNS..c.;.................F|R1.=...L....AIDATx....R.@... ".B.bi..[..bdR..L.o...n6i...1..n.L.sk.F.......M.v....{.I...y......t..!......C..zj.....p......o.l..T..^......?..:.6=..(.o.}.}..&..E......Q...B..../..w.X...h........Et.jZ...E.5...........................................|................./............... .................D.......S...E.Z'....y.......e.............................................8..ui.\.NN...I.........................................................?V.,............... .................D....n..R..a ........>T..]...v.N...!.......X..`.,.C.....M@cW6+.E.$4.S..:)*...e%.g|e....#...l.c.,..H.......a.oR......IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 262 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):6143
                                                                                                Entropy (8bit):7.918747274282237
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:giqNEZwhaB2uUnZFiegJzFUAgn3KLQSKr0GWYOnRs4CFbHdKiAlQhIaDe8mbUvEZ:Iym0B2vWegA7n3Ksp4GWT9UbOoXa8mbJ
                                                                                                MD5:CCA42A6DD7E8378D54197303C9B94BD1
                                                                                                SHA1:4D956D4A7049610D6728557695A2B40D71C24069
                                                                                                SHA-256:3806A156470D2669E497B39DCD453A1F69CA74D5A1AB69EAB755185C0EFB6A88
                                                                                                SHA-512:560D18D5C0DE6B86B1338ACC2778D633C612357AFB5ABC0302BBE469E435125DCBBC99D0C7B95B4BB3899187459245270AD0A19C4B2837F68709962FDD16CA0B
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.content.office.net/en-us/media/0b1fe818-4ce3-46e9-8851-111cec3c540c.png
                                                                                                Preview:.PNG........IHDR.......`.............sRGB.........gAMA......a.....pHYs..."..."........IDATx^...UU...>gf...` ......"4......f..Er....(" ...|!O..r}.$..J...... `X.(x......9..[.....C....b.......k...0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0.....B|p..Y..y..0......R.........9..........l..ZF. ....`....>.0.H.c.y.)]2.uY.0....6......"o..7............D..(.cA.6..../....a@...BX...aP...sS.QBP...Ql<3.U.H!(.$........8.I.QD.8.....R.u. ..#H.q#.PW..u...0....Z....s..?.S.L...7.I.&u.6lX..6>..1.!..<8..w.F.......................r:..k..6.G...3&L.P.~d.)......tlfFlK[.J.[3{.^......z+.O.iA...........-r.5....u]MM..!;;;.....g.9.e8.#G...{K]]]$N#)..8p...3f...c.v.F..222N...~...:o..W.c..]QQ......3.............gk...'..!./.N$...6...E.3...?.?.....-s..f...{(e.Q..s\Dt..|..........\....................i.j}.G...Z..}|^^.w0..8.o.=.U..>.A...}..Q.W^.P./...e...^[[.[XX..v..].>.`....8.k..%.."NWj.."AF.|......g..3'.2''.>..w.{3g.....^}.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (30176)
                                                                                                Category:downloaded
                                                                                                Size (bytes):30228
                                                                                                Entropy (8bit):5.277278262562511
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:X2U2k0SM0FdK7yI5jMNI6FZ6l8qMy6aAw6Vz1yg:XHh0S5rKX5jgI6FZQP6aAw6V5yg
                                                                                                MD5:CC2B0023638C48786AE993D4B8468FBB
                                                                                                SHA1:4A9746B765341BEEE0D606486FA264B1813F36C7
                                                                                                SHA-256:D06AADB094BFE60A52B6DDF63A6CC45B7E02F63598EA5794AE552DD4CE29606E
                                                                                                SHA-512:7D345E27F25DBC2A3F548F23A5D66DBEF7D4741C400D42A73E088976D4A184F05E1D29B506A37A9DDB10A91B6173BD4682F55CAA7C7CE64F9E4E3F49BC5C15AA
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
                                                                                                Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23347.2","mkt":"en-US","ptn":"smcconvergence","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msf
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):3392
                                                                                                Entropy (8bit):4.130049101253755
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:yHfcEXMy87iuHfC1AiSpyiozVG1S8HCyi:yHfcEcy2iu/CmiSpyi4VG1S8HCyi
                                                                                                MD5:42C41479451A018A33D1E402DEBFBA93
                                                                                                SHA1:3B1B8DD94FF3B6F30FFA44FFBD80EA5479C5D6C5
                                                                                                SHA-256:15F257735ACB941C4D98DE832250DF3FFDE97D6CD3048632DFB0ABDFF33D9111
                                                                                                SHA-512:6E7B49A6F69560325CC4CCBCCB4FE1D48D6B58DBF350F22653FAB9F3C5D8F406AA418567FDB0036CA7F0A4ED4F38A4F0629D6DAC7D4214F94E8CC4127363F477
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://mem.gfx.ms/me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com
                                                                                                Preview:<!DOCTYPE html>..<html lang="en" >..<head>.. <meta charset="utf-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta name="viewport" content="width=device-width" />.. .. ..</head>..<body>.. <div id="body" role="main">.. ..<script>. var INIT = "INI", SUCCESS = "OK", FAIL = "BAD", CACHE = "CACHE", MISS = "MISS";. var Gets = [], Sets = [], state = "smcconvergence";. var targetOrigin = "*";. var SevenDaysMS = 604800000, TimeKey = "_timeOffSet_";. window.addEventListener("message", handleCacheRequest);. postMessageToParent(state, INIT);.. function handleCacheRequest(e) {. if (validateArgs(e)) {. Sets = e.data.sets;. Gets = e.data.gets; . targetOrigin = e.origin;. state = e.data.state;. try {. if (window.localStorage) {. ls = window.localStorage;. for (var idx in Sets) {. try {.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):16
                                                                                                Entropy (8bit):3.75
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:H0hCkY:UUkY
                                                                                                MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk8dqZYMe7mkRIFDVNaR8U=?alt=proto
                                                                                                Preview:CgkKBw1TWkfFGgA=
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):3425
                                                                                                Entropy (8bit):7.841897699671826
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:Kzrhpej8oDVkPi6wH/W8FmBNPZYyTV/RK5nKCuELCBgzurc7:KHh3akYfWFLZnRKZKC9+Szur4
                                                                                                MD5:B7B315E5398A5177F50394FC16F577A6
                                                                                                SHA1:23D3CBF6A21D4FC6C275E70CD71E9F276BB4DB52
                                                                                                SHA-256:92AA5DEC4F2EE690CF1F8230FD67ED58B5918A7D1B0137DEE46E6751FB439DA6
                                                                                                SHA-512:DA6BC2F39791E40E96FAB9E415F2E42E7F437E21BC9EC42488A160E1D5299315B39C9687D32E8EAEBB0828C1EAC6353B7B57F874B0B1EEE25A62DBF6347F2935
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.PNG........IHDR.............k.XT....PLTE....|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|........2tRNS................+.J....4P&.k`..u[9!zVC.p.g.0...>u..B...EIDATx......0...A.j...{.w...Kw......?...F...S..e:....6rL....m.-.6.h....u.......^.,.^.H....7......n......# .9..}i.}O@U.....a...?..`$A.......`l.."..C,.....M...V..b...V...b.AudLM...dP....e.w.*....Y....{m........=..cTi..juz.^.....L.C).o....,rl?^.".~8........4.ht....h.........vZD...Z.5|....ptDj.....T..w|....}.9.8..Bga"7o.....5..(0wo4.g........S.xx._.s......s.V.-?.`.m=.]..O&...;.)...X...!.^j..y...?<.?..M|eO...-...C.....uG.O..2V1.....+....a........A.K.}...3..)..Z...5n.F...S.-2......../b>.z....2.-...q.....w9!.Z.x.:.e:....D..9.x.W..`..F*t..}./...@....E.Z[xaB..x.P.../..dM.....62h.H..C&~J......!.p}d$vT.w...$c...:..d#;.'.@...5....P^..\..*.6F>vH..6r..*M.G^..3F~...12....@F?.2|X...Pv....7.~. e.+.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):6719
                                                                                                Entropy (8bit):5.047471214117922
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:V51NtBPOfxzdp1YJCZKeV1h0OvhzeqRTu6IwBG6Q6ryIQszI1TdoJ:VLNOYJCA7q46Q6rbuPoJ
                                                                                                MD5:9A93BEF5848D98093AA29D5388053E7E
                                                                                                SHA1:FFF9F35E504C4E023B1AF4CD48672BBBDD917B20
                                                                                                SHA-256:78334878F11B28765B5A47EFC06813F02F3E0F244320DA5D06774D99404FBA92
                                                                                                SHA-512:814264C999C3347EB68E23149B7FE4D855138BDE783E43E533145608F1931A865EB8C70138C56BB17E10BECAECE1A25C339748384A8D8B8588F9A52E1D844940
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp.js?v=10
                                                                                                Preview:.(function (w) {.. w.URLSearchParams = w.URLSearchParams || function (searchString) {.. var self = this;.. self.searchString = searchString;.. self.get = function (name) {.. var results = new RegExp('[\?&]' + name + '=([^&#]*)').exec(self.searchString);.. if (results === null) {.. return null;.. }.. else {.. return decodeURIComponent(results[1]) || 0;.. }.. };.. };..})(window);....// Checks that the url is using one of the allowed protocols..function isAllowedHrefProtocol(url) {.. const allowedHrefProtocols = ["http", "https", "ftp", "ftps"];.. // url.protocol contains ":".. const protocol = new URL(url).protocol.slice(0, -1);.. return allowedHrefProtocols.indexOf(protocol) > -1;..};....const queryString = window.location.search;..const urlParams = new URLSearchParams(queryString);..const url = urlParams.get("url");..const policycookie = urlParams.get("pc");..con
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (6341), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):6341
                                                                                                Entropy (8bit):5.091877351804548
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:1VidoMMbE1MFxZGZSQf8CRresI5re+kOxrTuOIuBmJxha/FiDK/Ci7QjeB8TzGqr:hM9MFvaIe2BCiFi+qi7X8TJHRD68P
                                                                                                MD5:274A3F1BC85C0D2D964BFF45E9D28D67
                                                                                                SHA1:16CA2D0F39C06F7160DBE21BE8DE4CA62C6B715B
                                                                                                SHA-256:2FC9F8988CE2AD232C390463EE74F7B13B0CD07DEB76C662F907344DA8A2CDA0
                                                                                                SHA-512:DCA1C9C46A49C3E6D25DA636D6488053CD9DE4DD5022389FECF90978FC07E54BC8AFEDD7E844B659CFCA84D890B3904368E5AA7CD3533DA5FB9B585EB773B730
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://www.microsoft.com/videoplayer/lib/js/auto-play.js
                                                                                                Preview:if (require(["jqReady!", "window", "document", "location", "deferExec!"], function () { window.location.host.indexOf("businessstore.microsoft.com") != -1 && msCommonShell && (msCommonShell.as = { callback: function () { } }) }), window.location.host.indexOf("businessstore.microsoft.com") != -1) { var p = document.createElement("nav"); x = document.getElementById("headerUniversalHeader"); x.insertBefore(p, x.firstChild); p.outerHTML = "<nav id=uhf-g-nav><\/nav>" } require(["jqReady!", "deferExec!"], function (n) { n("[data-ocms-id] .m-content-placement section a, [data-ocms-id] .m-content-placement section").removeAttr("data-js-href").removeAttr("href").bind("mouseup click mousedown", function (n) { n.stopImmediatePropagation(); n.preventDefault() }) }); require(["jqReady!", "deferExec!"], function (n) { n("[data-ocms-id] .m-hyperlink-group-content-placement section a, [data-ocms-id] .m-hyperlink-group-content-placement section").removeAttr("data-js-href").removeAttr("href").bind("mouse
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                Category:dropped
                                                                                                Size (bytes):17174
                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1194), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):1194
                                                                                                Entropy (8bit):5.171675961827851
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:2XAmIjuJ0W+R7q1aqpf8jOcneHMbKLr2F/VTnsn19nEJKAkrRw:wAmFJ0fRGTpf8y8ELouvEzkrRw
                                                                                                MD5:8B0B345FF0FCDABBDB6BE5D760B1CE07
                                                                                                SHA1:8E74F1A21EF56B0FBBE06A4008023E06F8AF6786
                                                                                                SHA-256:038FFB4CC72B4349FABC1252B5A71A94A86954DC2CA0D4695E492D45C57C3165
                                                                                                SHA-512:05622196654A8C6C8983FA0E640A0A93F3497C4DB8ABA01177717D962332402B09C84A8876208619E2DEC1D3AFAF38E1C7EC4957948656509237CCB54ED485BF
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/Article/officeShared.css?v=A4_7TMcrQ0n6vBJStacalKhpVNwsoNRpXkktRcV8MWU
                                                                                                Preview:html,body{height:auto}h2.ocExpandoHead,.ocExpandoBody p{font-family:"wf_segoe-ui_semilight","wf_segoe-ui_light",Arial,"Helvetica Neue",Verdana,Helvetica,Sans-Serif}h2.ocExpandoHead{border-top:solid 1px #cecece;cursor:pointer;font-size:18px;margin-top:0}h2.ocExpandoHead span{font-size:5px}h2.ocExpandoHead:first-child{border-top:none}h2.ocExpandoHead.opened{background-position-y:69%}h2.ocExpandoHead a{text-decoration:none;padding-top:13px;padding-bottom:12px;display:block}div.ocExpandoBody{display:none}div.ocExpandoBody>p{margin-top:0;padding-left:26px}div.ocExpandoBody p a{color:#2c71b8;font-size:15px}.ocHidden{display:none !important}.ocZeroOpacity{opacity:0}.ocMediumFastFadeTransformation{transition:opacity .2s linear}.ocOffice365icons{font-family:"Support MDL2 Assets"}.ocAnchorsFillContainer a{width:100%;height:100%;display:block}#footerArea .c-universal-footer{margin-top:0}@media screen and (min-width: 769px){.ocTabletOnly{display:none}}@media screen and (max-width: 768px){.ocDeskto
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3385), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):3385
                                                                                                Entropy (8bit):5.293928956465786
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:W4zB+C3yvyE14QHzsyTz4n/2yx/2ydgC2ZPXOMs9:Wy+C3y6k4QPItzqC2xXOMs9
                                                                                                MD5:838B4CF03009164350BEE28EC54B1B28
                                                                                                SHA1:7289901F526CD15984F080E40BBF8B8B6098EB73
                                                                                                SHA-256:70C7CD74052E7BB3716548F7748B7FBF90C8BB39B0F688495B5D3D8974295A72
                                                                                                SHA-512:48763334DD0DE579917B94CC53A7D002AFF1D5EF46D2D4BEA8991B05ACB355CD67A21495751EDCB89DFB0A6AE3F773419DAFF49A6DFE9EA48CC8E80BCBF99BF1
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://support.microsoft.com/css/StickyFeedback/sticky-feedback.css?v=cMfNdAUue7NxZUj3dIt_v5DIuzmw9ohJW109iXQpWnI
                                                                                                Preview:.supStickyFeedback{position:fixed;width:100%;bottom:0}.supFeedbackFullTextIsOpen{height:222px}#ocHelp{min-height:75%}#supWrapperToPreventFeedbackFlickering{min-height:59px}.ocSmartFeedbackBegin{height:38px}#supFeedbackWrapper{background-color:#f2f2f2;max-width:none;z-index:10000}#supColumnWrapper{padding:11px 0 10px;border-bottom:1px solid #cecece}#supDisableStickyFeedbackButton{position:absolute;top:0;right:15px;font-size:1.4em;text-decoration:none}html[dir=rtl] #supDisableStickyFeedbackButton{left:15px;right:auto}html[dir=rtl] .ocFeedbackButton{margin:12px 0 0 5px}html[dir=rtl] .ocSmartFeedbackReply{text-align:right}#ocMainContent{min-height:100%}.ocFeedbackButton{min-width:62px;height:28px;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue",Helvetica,Tahoma,"BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:15px;font-weight:normal;color:#313131;display:inline-block;text-align:center;text-decoration:none;border:1px solid transparent;background-color:rgba(0,0
                                                                                                No static file info

                                                                                                Download Network PCAP: filteredfull

                                                                                                • Total Packets: 523
                                                                                                • 443 (HTTPS)
                                                                                                • 53 (DNS)
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Mar 20, 2024 13:26:13.220010042 CET49674443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:13.220014095 CET49675443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:13.345057964 CET49673443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:21.027537107 CET49717443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.027578115 CET4434971752.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.027654886 CET49717443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.027890921 CET49717443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.027909994 CET4434971752.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.307199001 CET4434971752.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.310995102 CET49717443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.311017990 CET4434971752.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.312114954 CET4434971752.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.312462091 CET49717443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.313596010 CET49717443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.313668013 CET4434971752.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.313853025 CET49717443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.313862085 CET4434971752.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.360337019 CET49717443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.423831940 CET4434971752.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.423904896 CET4434971752.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.423954010 CET49717443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.425463915 CET49717443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.425482035 CET4434971752.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.428749084 CET49719443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.428783894 CET4434971952.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.428847075 CET49719443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.429961920 CET49719443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.429986954 CET4434971952.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.704283953 CET4434971952.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.705193996 CET49719443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.705219030 CET4434971952.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.705605984 CET4434971952.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.706336975 CET49719443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.706433058 CET4434971952.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:21.707458973 CET49719443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.707519054 CET49719443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:21.707545042 CET4434971952.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:22.822417021 CET49675443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:22.822441101 CET49674443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:22.957631111 CET49673443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:23.387526989 CET49721443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:23.387571096 CET44349721142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:23.387736082 CET49721443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:23.388267040 CET49721443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:23.388283968 CET44349721142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:23.580228090 CET44349721142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:23.585259914 CET49721443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:23.585274935 CET44349721142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:23.586319923 CET44349721142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:23.586421013 CET49721443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:23.804822922 CET49722443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:23.804857969 CET44349722104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:23.804939032 CET49722443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:23.806948900 CET49722443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:23.806958914 CET44349722104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:23.950656891 CET49721443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:23.950839996 CET44349721142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:23.994304895 CET44349722104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:23.994405031 CET49722443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.001475096 CET49721443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:24.001502037 CET44349721142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.014029026 CET49722443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.014055014 CET44349722104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.014360905 CET44349722104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.056602955 CET49722443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.056619883 CET49721443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:24.108859062 CET49722443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.156234026 CET44349722104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.181138992 CET4434971952.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.181237936 CET4434971952.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.181293964 CET49719443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:24.194766998 CET49719443192.168.2.552.123.129.14
                                                                                                Mar 20, 2024 13:26:24.194789886 CET4434971952.123.129.14192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.198107958 CET44349722104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.199229002 CET49722443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.199258089 CET44349722104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.199309111 CET49722443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.199728012 CET44349722104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.199764967 CET44349722104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.199819088 CET49722443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.272658110 CET49723443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.272768021 CET44349723104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.272855997 CET49723443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.273241997 CET49723443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.273277044 CET44349723104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.315191984 CET4434970323.1.237.91192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.315397024 CET49703443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:24.456669092 CET44349723104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.456748009 CET49723443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.459820032 CET49723443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.459830999 CET44349723104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.460114002 CET44349723104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.461697102 CET49723443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.508239031 CET44349723104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.657885075 CET44349723104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.657954931 CET44349723104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.658042908 CET49723443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.662781954 CET49723443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.662831068 CET44349723104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:24.662862062 CET49723443192.168.2.5104.118.8.139
                                                                                                Mar 20, 2024 13:26:24.662878036 CET44349723104.118.8.139192.168.2.5
                                                                                                Mar 20, 2024 13:26:33.586858034 CET44349721142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:33.586919069 CET44349721142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:33.586973906 CET49721443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:33.635783911 CET49721443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:33.635801077 CET44349721142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:34.659281015 CET49703443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:34.659720898 CET49703443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:34.661905050 CET49732443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:34.661935091 CET4434973223.1.237.91192.168.2.5
                                                                                                Mar 20, 2024 13:26:34.662097931 CET49732443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:34.664248943 CET49732443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:34.664263964 CET4434973223.1.237.91192.168.2.5
                                                                                                Mar 20, 2024 13:26:34.813160896 CET4434970323.1.237.91192.168.2.5
                                                                                                Mar 20, 2024 13:26:34.813584089 CET4434970323.1.237.91192.168.2.5
                                                                                                Mar 20, 2024 13:26:34.983144999 CET4434973223.1.237.91192.168.2.5
                                                                                                Mar 20, 2024 13:26:34.983236074 CET49732443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:35.037956953 CET49732443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:35.037976027 CET4434973223.1.237.91192.168.2.5
                                                                                                Mar 20, 2024 13:26:35.038340092 CET4434973223.1.237.91192.168.2.5
                                                                                                Mar 20, 2024 13:26:35.038420916 CET49732443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:35.040508032 CET49732443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:35.040539980 CET4434973223.1.237.91192.168.2.5
                                                                                                Mar 20, 2024 13:26:35.042114973 CET49732443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:35.042123079 CET4434973223.1.237.91192.168.2.5
                                                                                                Mar 20, 2024 13:26:35.357431889 CET4434973223.1.237.91192.168.2.5
                                                                                                Mar 20, 2024 13:26:35.357960939 CET4434973223.1.237.91192.168.2.5
                                                                                                Mar 20, 2024 13:26:35.358059883 CET49732443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:35.554862022 CET49732443192.168.2.523.1.237.91
                                                                                                Mar 20, 2024 13:26:35.554882050 CET4434973223.1.237.91192.168.2.5
                                                                                                Mar 20, 2024 13:26:36.806746960 CET49745443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:36.806787014 CET4434974513.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:36.806859016 CET49745443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:36.825169086 CET49745443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:36.825187922 CET4434974513.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:36.901088953 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:36.901118994 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:36.901369095 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:36.914714098 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:36.914729118 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:37.161698103 CET4434974513.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:37.178705931 CET49745443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:37.178725004 CET4434974513.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:37.180727959 CET4434974513.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:37.180783987 CET49745443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:37.182013035 CET49745443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:37.182080030 CET4434974513.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:37.215631008 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:37.215842962 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:37.215862989 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:37.217067957 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:37.217120886 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:37.218271971 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:37.218344927 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:37.223928928 CET49745443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:37.223934889 CET4434974513.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:37.269373894 CET49745443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:37.269373894 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:37.269387007 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:37.315493107 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.116914988 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.116950035 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.117069006 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.117441893 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.117455006 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.391942024 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.392895937 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.392921925 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.393976927 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.394038916 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.395382881 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.395442963 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.395571947 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.433453083 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.440232038 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.441975117 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.441983938 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.476232052 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.488640070 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.657335997 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.657358885 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.657376051 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.657406092 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.657417059 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.657428026 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.657454014 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.657475948 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.657514095 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.657577038 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.657627106 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.657644033 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.657871008 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.657876015 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.682255983 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.682284117 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.682291985 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.682323933 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.682338953 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.682351112 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.682354927 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.682380915 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.682399035 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.682399035 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.682607889 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.682656050 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.682689905 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.682718992 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.682728052 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.682756901 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.682756901 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.682910919 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.685009003 CET49749443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.685020924 CET4434974913.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.706396103 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.745373964 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.745383978 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.745415926 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.745424986 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.745451927 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.745460987 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.745471954 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.745495081 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.745534897 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.745564938 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.745672941 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.746078968 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.746078968 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:38.746089935 CET4434975713.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:38.747641087 CET49757443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:40.163058043 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.163081884 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.163132906 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.163441896 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.163454056 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.351756096 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:40.351778984 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.351986885 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:40.352416039 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:40.352428913 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.433790922 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.435213089 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.435236931 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.436372995 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.436769962 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.436769962 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.436847925 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.436969042 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.481846094 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.481854916 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.529856920 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.624722958 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.625001907 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:40.625016928 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.626045942 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.626404047 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:40.628232956 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:40.628232956 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:40.628242970 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.628288031 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.681493998 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:40.681500912 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.700315952 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.700344086 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.700355053 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.700380087 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.700400114 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.700409889 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.700414896 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.700432062 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.700443029 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.700458050 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.700553894 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.700561047 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.700583935 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.700618029 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.700622082 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.700644970 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.700732946 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.729389906 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:40.788235903 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.788269043 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.788378000 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.788378000 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.788387060 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.788451910 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.788578033 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.788594961 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.788665056 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.788665056 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.788670063 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.788738012 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.788944006 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.788968086 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.789036989 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.789036989 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.789042950 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.789097071 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.828211069 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.828263044 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.828314066 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:40.828340054 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.828521013 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.831378937 CET49790443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:40.831388950 CET4434979013.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.073215008 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.073240042 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.073391914 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.074240923 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.074253082 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188570023 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188594103 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188601017 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188637972 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188657045 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188669920 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188699961 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.188723087 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188755989 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.188756943 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188767910 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188787937 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188798904 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.188798904 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.188807011 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188821077 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188846111 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.188848019 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.188875914 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.188987970 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.277143955 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.277169943 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.277265072 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.277278900 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.277343035 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.279311895 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.279345036 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.279453039 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.279453993 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.279463053 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.279647112 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.279671907 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.279730082 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.279736996 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.279767036 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.280045033 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.349220037 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.350987911 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.351001978 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.352085114 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.352335930 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.353929996 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.354309082 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.354314089 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.354398966 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.367225885 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.367260933 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.367379904 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.367412090 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.367429018 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.367557049 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.369420052 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.369436979 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.369540930 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.369540930 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.369559050 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.369790077 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.370512962 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.370528936 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.370610952 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.370610952 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.370621920 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.370708942 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.371215105 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.371237040 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.371330023 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.371341944 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.371448994 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.372250080 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.372277975 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.372359991 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.372359991 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.372369051 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.372591972 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.373089075 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.373106003 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.373147964 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.373171091 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.373186111 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.373214006 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.373238087 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.373465061 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.376286983 CET49792443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.376315117 CET4434979213.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.406522036 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.406538010 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.453399897 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.609705925 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.609725952 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.609735012 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.609774113 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.609787941 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.609793901 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.609810114 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.609827995 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.609843969 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.609863043 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.609885931 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.610423088 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.610439062 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.610502005 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.610507965 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.610551119 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.698483944 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.698503017 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.698539972 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.698550940 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.698560953 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.698580980 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.698640108 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:41.698681116 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.699002028 CET49795443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:41.699018955 CET4434979513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.056679964 CET4434974513.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.056757927 CET4434974513.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.056807041 CET49745443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:42.229121923 CET49745443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:26:42.229150057 CET4434974513.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.378263950 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:42.378299952 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.378376961 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:42.381424904 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:42.381454945 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.653753996 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.654573917 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:42.654601097 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.654979944 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.656281948 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:42.656375885 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.659396887 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:42.704230070 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.919939041 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.919974089 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.919991016 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.920453072 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:42.920538902 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.920766115 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:42.921010017 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.921035051 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.921078920 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:42.921096087 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:42.921132088 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:42.921204090 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.010097027 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.010124922 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.010261059 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.010284901 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.011255026 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.011277914 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.011373997 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.011384964 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.011518002 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.012439966 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.012459040 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.012634993 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.012644053 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.012957096 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.052638054 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.052675009 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.052921057 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.053617001 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.053627968 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.097347975 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.097374916 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.097424984 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.097497940 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.097522974 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.097522974 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.097841024 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.099380016 CET49798443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.099399090 CET4434979813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.322741032 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.323096991 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.323121071 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.323508978 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.324033022 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.324033022 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.324052095 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.324095964 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.376033068 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.590068102 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.590086937 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.590094090 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.590121984 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.590133905 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.590142965 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.590154886 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.590173960 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.590182066 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.590204954 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.590219975 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.590228081 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.590275049 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.630162001 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.678570986 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.678591013 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.678658009 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.678657055 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.678673983 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.678711891 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.678733110 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.678736925 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.678750038 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.678798914 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.680041075 CET49805443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:43.680054903 CET4434980513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.765877962 CET49809443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:26:43.765914917 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.765976906 CET49809443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:26:43.766388893 CET49809443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:26:43.766407967 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.037504911 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.054400921 CET49809443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:26:44.054429054 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.055372000 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.055432081 CET49809443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:26:44.061176062 CET49809443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:26:44.061269999 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.065516949 CET49809443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:26:44.065529108 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.104788065 CET49809443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:26:44.212338924 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.213407040 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.213418007 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.213435888 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.213444948 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.213455915 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.213462114 CET49809443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:26:44.213476896 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.213530064 CET49809443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:26:44.213536024 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.213552952 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.213573933 CET49809443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:26:44.213614941 CET49809443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:26:44.227410078 CET49809443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:26:44.227430105 CET44349809192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.643379927 CET49813443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:44.643428087 CET4434981313.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.647449017 CET49813443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:44.647861958 CET49813443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:44.647897005 CET4434981313.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.918802977 CET4434981313.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.919162035 CET49813443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:44.919183016 CET4434981313.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.920171976 CET4434981313.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.920259953 CET49813443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:44.920712948 CET49813443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:44.920773029 CET4434981313.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.920909882 CET49813443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:44.964308023 CET4434981313.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.976119995 CET49813443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:44.976146936 CET4434981313.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:45.023592949 CET49813443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:45.155759096 CET4434981313.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:45.155810118 CET4434981313.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:45.156018972 CET4434981313.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:45.156059027 CET49813443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:45.156858921 CET49813443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:45.157004118 CET49813443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:26:45.157022953 CET4434981313.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.095104933 CET49852443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.095113993 CET44349852142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.095217943 CET49852443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.095915079 CET49853443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.095937014 CET44349853142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.096193075 CET49853443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.096385956 CET49853443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.096399069 CET44349853142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.096868038 CET49852443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.096877098 CET44349852142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.296586990 CET44349852142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.296600103 CET44349853142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.327948093 CET49853443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.327963114 CET44349853142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.328392029 CET44349853142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.328460932 CET49853443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.329009056 CET44349853142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.329068899 CET49853443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.331038952 CET49852443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.331054926 CET44349852142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.331438065 CET44349852142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.331494093 CET49852443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.332045078 CET44349852142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.332088947 CET49852443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.333587885 CET49853443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.333676100 CET44349853142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.334101915 CET49852443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.334152937 CET44349852142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.334405899 CET49853443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.334414959 CET44349853142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.375714064 CET49852443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.375735998 CET44349852142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.375739098 CET49853443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.424519062 CET49852443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.715337992 CET44349853142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.715439081 CET44349853142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.715519905 CET49853443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.715519905 CET49853443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.733402014 CET49853443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:26:57.733428001 CET44349853142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.737523079 CET49854443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:57.737555981 CET44349854142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.737633944 CET49854443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:57.737922907 CET49854443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:57.737937927 CET44349854142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.929258108 CET44349854142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.929799080 CET49854443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:57.929816008 CET44349854142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.930119038 CET44349854142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.930813074 CET49854443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:57.930874109 CET44349854142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.931052923 CET49854443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:57.976243973 CET44349854142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.128509998 CET44349854142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.128546953 CET44349854142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.128561974 CET44349854142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.128617048 CET49854443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.128638029 CET44349854142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.128685951 CET49854443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.129802942 CET49854443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.129842043 CET44349854142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.129987955 CET44349854142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.130045891 CET49854443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.130064011 CET49854443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.248001099 CET49855443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.248042107 CET44349855142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.248115063 CET49855443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.248752117 CET49855443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.248764992 CET44349855142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.436420918 CET44349855142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.436933994 CET49855443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.436948061 CET44349855142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.438024044 CET44349855142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.438100100 CET49855443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.439696074 CET49855443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.439748049 CET44349855142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.440244913 CET49855443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.440252066 CET44349855142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.485296011 CET49855443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.639208078 CET44349855142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.639393091 CET44349855142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.639492035 CET49855443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.711498976 CET49855443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:58.711520910 CET44349855142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:59.972919941 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:59.972953081 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:26:59.973031044 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:59.973356009 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:26:59.973366022 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.162750006 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.210385084 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.235588074 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.235610962 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.236196995 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.240057945 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.240190029 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.240365982 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.240389109 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.378824949 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.378954887 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.379056931 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.379125118 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.379152060 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.379198074 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.379219055 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.384516001 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.384597063 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.384675980 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.384690046 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.384732008 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.390549898 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.393877983 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.394417048 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.394429922 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.399967909 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.403004885 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.403016090 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.443875074 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.466407061 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.469269991 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.469360113 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.469377995 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.469398022 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.469445944 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.475620031 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.481513977 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.481590033 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.481657028 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.481672049 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.481717110 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.487718105 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.493752003 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.493828058 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.493884087 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.493897915 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.494035959 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.499923944 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.506087065 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.506267071 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.506283998 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.512001038 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.512059927 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.512072086 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.517937899 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.517991066 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.518004894 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.523886919 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.523938894 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.523951054 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.530035973 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.530124903 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.530128002 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.530155897 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.530343056 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.535849094 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.538743973 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.538933992 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.538944006 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.539088011 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.539160967 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.556884050 CET49857443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:00.556899071 CET44349857142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.226555109 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.226593971 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.226823092 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.227030993 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.227047920 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.415179014 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.415455103 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.415471077 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.415808916 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.416830063 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.416896105 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.417687893 CET49863443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.417726040 CET44349863142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.417788982 CET49863443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.417995930 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.418375015 CET49863443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.418390036 CET44349863142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.464242935 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.609741926 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.609787941 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.609812975 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.609848022 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.609873056 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.609947920 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.609947920 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.609963894 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.610008955 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.617706060 CET44349863142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.617846966 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.621881008 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.621908903 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.621943951 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.621957064 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.622097015 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.628047943 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.634165049 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.634366989 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.634381056 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.664355993 CET49863443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.680068016 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.697566986 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.697649956 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.697726965 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.697735071 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.697825909 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.699009895 CET49863443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.699031115 CET44349863142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.699445009 CET44349863142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.700431108 CET49863443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.700503111 CET44349863142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.702528954 CET49863443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.702658892 CET49861443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.702675104 CET44349861142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.748239040 CET44349863142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.820295095 CET44349863142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.820405006 CET44349863142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.820460081 CET49863443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.841319084 CET49863443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.841346979 CET44349863142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.859019995 CET49865443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.859061003 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.859122992 CET49865443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.859422922 CET49865443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:01.859435081 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.045617104 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.046183109 CET49865443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.046211004 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.048676968 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.052417994 CET49865443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.052489996 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.052634954 CET49865443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.096234083 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.228705883 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.228754997 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.228802919 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.228802919 CET49865443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.228825092 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.228867054 CET49865443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.229020119 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.231192112 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.231250048 CET49865443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.414632082 CET49866443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.414661884 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.414726019 CET49866443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.415865898 CET49866443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.415875912 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.445489883 CET49865443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.445512056 CET44349865142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.604353905 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.623153925 CET49866443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.623168945 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.623724937 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.624011040 CET49867443192.168.2.5142.250.65.164
                                                                                                Mar 20, 2024 13:27:02.624047041 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.624233961 CET49867443192.168.2.5142.250.65.164
                                                                                                Mar 20, 2024 13:27:02.624603033 CET49867443192.168.2.5142.250.65.164
                                                                                                Mar 20, 2024 13:27:02.624615908 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.625369072 CET49866443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.625369072 CET49866443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.625385046 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.625463963 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.671386003 CET49866443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.812076092 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.814507008 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.814560890 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.814588070 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.814625978 CET49866443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.814637899 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.814665079 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.814681053 CET49866443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.814687014 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.814726114 CET49866443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.820358992 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.822527885 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.825478077 CET49866443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:02.859736919 CET49867443192.168.2.5142.250.65.164
                                                                                                Mar 20, 2024 13:27:03.044780970 CET49867443192.168.2.5142.250.65.164
                                                                                                Mar 20, 2024 13:27:03.044809103 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:03.046026945 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:03.046107054 CET49867443192.168.2.5142.250.65.164
                                                                                                Mar 20, 2024 13:27:03.061702967 CET49866443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:03.061718941 CET44349866142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:03.062706947 CET49867443192.168.2.5142.250.65.164
                                                                                                Mar 20, 2024 13:27:03.062768936 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:03.063091993 CET49867443192.168.2.5142.250.65.164
                                                                                                Mar 20, 2024 13:27:03.063097954 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:03.152738094 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:03.152765989 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:03.152820110 CET49867443192.168.2.5142.250.65.164
                                                                                                Mar 20, 2024 13:27:03.152825117 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:03.152836084 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:03.152869940 CET49867443192.168.2.5142.250.65.164
                                                                                                Mar 20, 2024 13:27:03.152914047 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:03.152955055 CET49867443192.168.2.5142.250.65.164
                                                                                                Mar 20, 2024 13:27:03.155194044 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:03.155253887 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:03.155297995 CET49867443192.168.2.5142.250.65.164
                                                                                                Mar 20, 2024 13:27:03.156570911 CET49867443192.168.2.5142.250.65.164
                                                                                                Mar 20, 2024 13:27:03.156582117 CET44349867142.250.65.164192.168.2.5
                                                                                                Mar 20, 2024 13:27:05.227370977 CET49874443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:05.227413893 CET4434987413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:05.228528976 CET49874443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:05.229202986 CET49874443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:05.229218960 CET4434987413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:05.230592012 CET49876443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:05.230616093 CET4434987613.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:05.231439114 CET49876443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:05.231656075 CET49876443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:05.231669903 CET4434987613.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:05.512227058 CET4434987413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:05.522877932 CET4434987613.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:05.566129923 CET49876443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:05.566128969 CET49874443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:05.691484928 CET49874443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:05.691505909 CET4434987413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:05.692346096 CET4434987413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:05.692569017 CET49876443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:05.692578077 CET4434987613.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:05.693114042 CET4434987613.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:05.736593962 CET49876443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:05.736598015 CET49874443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:05.739958048 CET49874443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:05.740111113 CET4434987413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:05.742619038 CET49876443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:05.742769003 CET4434987613.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:05.782439947 CET49874443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:05.783685923 CET49876443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:10.410582066 CET4434987413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:10.410655975 CET4434987413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:10.410739899 CET49874443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:10.430128098 CET4434987613.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:10.430234909 CET4434987613.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:10.430290937 CET49876443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:10.693037033 CET49874443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:10.693131924 CET4434987413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:10.693351984 CET49876443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:10.693384886 CET4434987613.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:22.572479963 CET49918443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:22.572523117 CET44349918142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:22.572725058 CET49918443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:22.573110104 CET49918443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:22.573122978 CET44349918142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:22.766406059 CET44349918142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:22.766782045 CET49918443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:22.766814947 CET44349918142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:22.767148018 CET44349918142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:22.767513037 CET49918443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:22.767574072 CET44349918142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:22.810957909 CET49918443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:23.607024908 CET49924443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:23.607144117 CET4434992413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:23.607244968 CET49924443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:23.608872890 CET49924443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:23.608946085 CET4434992413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:23.610691071 CET49925443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:23.610732079 CET4434992513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:23.613487959 CET49925443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:23.615048885 CET49925443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:23.615067005 CET4434992513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:23.891230106 CET4434992413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:23.891623020 CET49924443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:23.891647100 CET4434992413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:23.892087936 CET4434992413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:23.893765926 CET4434992513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:23.894330025 CET49925443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:23.894340992 CET4434992513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:23.894665003 CET4434992513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:23.894701004 CET49924443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:23.894793034 CET4434992413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:23.895133972 CET49925443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:23.895196915 CET4434992513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:23.939953089 CET49924443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:23.939953089 CET49925443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:25.793663025 CET49965443192.168.2.563.140.39.22
                                                                                                Mar 20, 2024 13:27:25.793694973 CET4434996563.140.39.22192.168.2.5
                                                                                                Mar 20, 2024 13:27:25.793787956 CET49965443192.168.2.563.140.39.22
                                                                                                Mar 20, 2024 13:27:25.794069052 CET49965443192.168.2.563.140.39.22
                                                                                                Mar 20, 2024 13:27:25.794080019 CET4434996563.140.39.22192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.007760048 CET4434996563.140.39.22192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.008280039 CET49965443192.168.2.563.140.39.22
                                                                                                Mar 20, 2024 13:27:26.008313894 CET4434996563.140.39.22192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.009361029 CET4434996563.140.39.22192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.009453058 CET49965443192.168.2.563.140.39.22
                                                                                                Mar 20, 2024 13:27:26.010834932 CET49965443192.168.2.563.140.39.22
                                                                                                Mar 20, 2024 13:27:26.010899067 CET4434996563.140.39.22192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.057553053 CET49965443192.168.2.563.140.39.22
                                                                                                Mar 20, 2024 13:27:26.057568073 CET4434996563.140.39.22192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.104962111 CET49965443192.168.2.563.140.39.22
                                                                                                Mar 20, 2024 13:27:26.274276972 CET49971443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:27:26.274307013 CET44349971192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.274502039 CET49971443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:27:26.275280952 CET49972443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:26.275326967 CET4434997213.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.275407076 CET49972443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:26.277288914 CET49972443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:26.277303934 CET4434997213.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.277894020 CET49971443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:27:26.277905941 CET44349971192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.402879953 CET49975443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:26.402936935 CET4434997513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.403093100 CET49975443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:26.403515100 CET49975443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:26.403526068 CET4434997513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.587162971 CET4434997213.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.587429047 CET49972443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:26.587439060 CET4434997213.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.588483095 CET4434997213.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.588548899 CET49972443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:26.589783907 CET49972443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:26.589844942 CET4434997213.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.609548092 CET44349971192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.609839916 CET49971443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:27:26.609868050 CET44349971192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.610255957 CET44349971192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.610658884 CET49971443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:27:26.610747099 CET44349971192.229.211.199192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.629957914 CET49972443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:26.629966021 CET4434997213.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.661967039 CET49971443192.168.2.5192.229.211.199
                                                                                                Mar 20, 2024 13:27:26.677951097 CET49972443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:26.682867050 CET4434997513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.683161974 CET49975443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:26.683185101 CET4434997513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.684278011 CET4434997513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.684350014 CET49975443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:26.685966015 CET49975443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:26.686049938 CET4434997513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.725964069 CET49975443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:26.725990057 CET4434997513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.773953915 CET49975443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:28.797458887 CET4434992413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:28.797537088 CET4434992413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:28.797620058 CET49924443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:28.800700903 CET4434992513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:28.800776005 CET4434992513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:28.800863981 CET49925443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:28.977556944 CET49924443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:28.977586031 CET4434992413.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:28.977823973 CET49925443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:28.977849960 CET4434992513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:31.504309893 CET4434997213.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:31.504405022 CET4434997213.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:31.504493952 CET49972443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:31.589154005 CET4434997513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:31.589241982 CET4434997513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:31.589322090 CET49975443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:32.222785950 CET49975443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:32.222815990 CET4434997513.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:32.222925901 CET49972443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:32.222956896 CET4434997213.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:32.758358002 CET44349918142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:32.758420944 CET44349918142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:32.758596897 CET49918443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:32.967272043 CET49918443192.168.2.5142.250.72.100
                                                                                                Mar 20, 2024 13:27:32.967294931 CET44349918142.250.72.100192.168.2.5
                                                                                                Mar 20, 2024 13:27:38.844683886 CET50018443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:38.844703913 CET4435001813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:38.844779968 CET50018443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:38.845432043 CET50018443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:38.845452070 CET4435001813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:38.852313042 CET50021443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:38.852338076 CET4435002113.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:38.852881908 CET50021443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:38.853059053 CET50021443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:38.853075981 CET4435002113.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:39.124716997 CET4435001813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:39.125184059 CET50018443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:39.125195980 CET4435001813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:39.125771046 CET4435001813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:39.126344919 CET50018443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:39.126416922 CET4435001813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:39.181431055 CET50018443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:39.188932896 CET4435002113.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:39.189325094 CET50021443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:39.189346075 CET4435002113.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:39.189846992 CET4435002113.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:39.191148043 CET50021443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:39.191349030 CET4435002113.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:39.245421886 CET50021443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:40.800100088 CET50038443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:40.800148964 CET4435003813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:40.800276995 CET50038443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:40.800645113 CET50038443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:40.800664902 CET4435003813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:40.801310062 CET50039443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:40.801337957 CET4435003913.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:40.801433086 CET50039443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:40.803088903 CET50039443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:40.803102016 CET4435003913.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:41.084409952 CET4435003813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:41.084723949 CET50038443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:41.084742069 CET4435003813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:41.085417032 CET4435003813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:41.085819006 CET50038443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:41.085882902 CET4435003813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:41.087126970 CET4435003913.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:41.087349892 CET50039443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:41.087372065 CET4435003913.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:41.088009119 CET4435003913.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:41.088331938 CET50039443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:41.088399887 CET4435003913.107.213.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:41.136858940 CET50038443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:41.140507936 CET50039443192.168.2.513.107.213.40
                                                                                                Mar 20, 2024 13:27:42.382405996 CET49852443192.168.2.5142.250.80.46
                                                                                                Mar 20, 2024 13:27:42.382428885 CET44349852142.250.80.46192.168.2.5
                                                                                                Mar 20, 2024 13:27:44.029313087 CET4435001813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:44.029411077 CET4435001813.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:44.029501915 CET50018443192.168.2.513.107.246.40
                                                                                                Mar 20, 2024 13:27:44.078079939 CET4435002113.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:44.078174114 CET4435002113.107.246.40192.168.2.5
                                                                                                Mar 20, 2024 13:27:44.078228951 CET50021443192.168.2.513.107.246.40
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Mar 20, 2024 13:26:18.784899950 CET53543111.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:18.843384027 CET53568241.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:19.543242931 CET53504681.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:22.651945114 CET5276353192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:22.652451038 CET6416153192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:22.740490913 CET53641611.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:22.740978956 CET53527631.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:36.670903921 CET5371753192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:36.671248913 CET6294753192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:36.672132969 CET5736453192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:36.672272921 CET5192653192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:36.715264082 CET53505141.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:36.810898066 CET5664253192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:36.811074018 CET5692553192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:36.812998056 CET6138253192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:36.813374996 CET5662753192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:38.571997881 CET5790053192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:38.571997881 CET5369253192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:39.109021902 CET5280053192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:39.109021902 CET5710153192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:40.158920050 CET5418453192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:40.159575939 CET5085453192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:40.426465988 CET53519541.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.051578045 CET5855553192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:43.052639961 CET5622953192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:43.138979912 CET53585551.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.141398907 CET53562291.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.674704075 CET6547053192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:43.675362110 CET5651953192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:43.763891935 CET53654701.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:43.764170885 CET53565191.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:44.540344954 CET6511153192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:44.540344954 CET6055053192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:55.417874098 CET53597931.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.005801916 CET5492153192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:57.006084919 CET6399253192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:26:57.093566895 CET53549211.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:57.093586922 CET53639921.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:26:58.808898926 CET53622441.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:00.152589083 CET53648601.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.367866993 CET53573841.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:01.794461966 CET53587481.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.523530006 CET6507653192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:02.524020910 CET5907153192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:02.611689091 CET53590711.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:02.611890078 CET53650761.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:18.161180019 CET53518581.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:18.540365934 CET53493441.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:25.673634052 CET5141953192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:25.673635006 CET5272553192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:25.701531887 CET5630553192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:25.701792955 CET6020853192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:25.763432980 CET53544661.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:25.763910055 CET53591861.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:25.792114019 CET53602081.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:25.792648077 CET53563051.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:25.859277964 CET53624341.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.077053070 CET53496691.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.077135086 CET53510001.1.1.1192.168.2.5
                                                                                                Mar 20, 2024 13:27:26.182848930 CET5109053192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:26.182848930 CET6049453192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:38.753492117 CET5746353192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:38.753492117 CET5175853192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:38.754059076 CET5728553192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:38.754431963 CET6403853192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:38.757684946 CET5084453192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:38.757684946 CET5356353192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:39.477128983 CET6221153192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:39.483366966 CET5158753192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:40.415887117 CET6347753192.168.2.51.1.1.1
                                                                                                Mar 20, 2024 13:27:40.416158915 CET5163353192.168.2.51.1.1.1
                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                Mar 20, 2024 13:26:42.888066053 CET192.168.2.51.1.1.1c2c4(Port unreachable)Destination Unreachable
                                                                                                Mar 20, 2024 13:27:25.791563034 CET192.168.2.51.1.1.1c2a2(Port unreachable)Destination Unreachable
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Mar 20, 2024 13:26:22.651945114 CET192.168.2.51.1.1.10x660dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:22.652451038 CET192.168.2.51.1.1.10x24c1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.670903921 CET192.168.2.51.1.1.10xc965Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.671248913 CET192.168.2.51.1.1.10x836Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.672132969 CET192.168.2.51.1.1.10xa1f0Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.672272921 CET192.168.2.51.1.1.10x439dStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.810898066 CET192.168.2.51.1.1.10x3e51Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.811074018 CET192.168.2.51.1.1.10x37cbStandard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.812998056 CET192.168.2.51.1.1.10x8303Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.813374996 CET192.168.2.51.1.1.10x534dStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:38.571997881 CET192.168.2.51.1.1.10x618fStandard query (0)support.content.office.netA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:38.571997881 CET192.168.2.51.1.1.10xf5d7Standard query (0)support.content.office.net65IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:39.109021902 CET192.168.2.51.1.1.10x5593Standard query (0)support.content.office.net65IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:39.109021902 CET192.168.2.51.1.1.10x25c9Standard query (0)support.content.office.netA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:40.158920050 CET192.168.2.51.1.1.10x407Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:40.159575939 CET192.168.2.51.1.1.10xb5a3Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:43.051578045 CET192.168.2.51.1.1.10xab26Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:43.052639961 CET192.168.2.51.1.1.10xf048Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:43.674704075 CET192.168.2.51.1.1.10x2b78Standard query (0)logincdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:43.675362110 CET192.168.2.51.1.1.10x9196Standard query (0)logincdn.msftauth.net65IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:44.540344954 CET192.168.2.51.1.1.10xb9d3Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:44.540344954 CET192.168.2.51.1.1.10xa747Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:57.005801916 CET192.168.2.51.1.1.10x8f79Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:57.006084919 CET192.168.2.51.1.1.10x3427Standard query (0)google.com65IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:02.523530006 CET192.168.2.51.1.1.10x5431Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:02.524020910 CET192.168.2.51.1.1.10x7f0cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.673634052 CET192.168.2.51.1.1.10x1878Standard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.673635006 CET192.168.2.51.1.1.10xcfc7Standard query (0)assets.onestore.ms65IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.701531887 CET192.168.2.51.1.1.10x705bStandard query (0)microsoftwindows.112.2o7.netA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.701792955 CET192.168.2.51.1.1.10x568dStandard query (0)microsoftwindows.112.2o7.net65IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.182848930 CET192.168.2.51.1.1.10xdStandard query (0)acctcdn.msftauth.net65IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.182848930 CET192.168.2.51.1.1.10x2884Standard query (0)acctcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.753492117 CET192.168.2.51.1.1.10xc564Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.753492117 CET192.168.2.51.1.1.10x4e6eStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.754059076 CET192.168.2.51.1.1.10x95feStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.754431963 CET192.168.2.51.1.1.10x8fcdStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.757684946 CET192.168.2.51.1.1.10xe3b9Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.757684946 CET192.168.2.51.1.1.10x84d6Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:39.477128983 CET192.168.2.51.1.1.10x5138Standard query (0)support.content.office.netA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:39.483366966 CET192.168.2.51.1.1.10x2cStandard query (0)support.content.office.net65IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:40.415887117 CET192.168.2.51.1.1.10xd41fStandard query (0)support.content.office.netA (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:40.416158915 CET192.168.2.51.1.1.10xdba0Standard query (0)support.content.office.net65IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Mar 20, 2024 13:26:21.026629925 CET1.1.1.1192.168.2.50xa5aeNo error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:21.026629925 CET1.1.1.1192.168.2.50xa5aeNo error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:21.026629925 CET1.1.1.1192.168.2.50xa5aeNo error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:21.026629925 CET1.1.1.1192.168.2.50xa5aeNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:21.026629925 CET1.1.1.1192.168.2.50xa5aeNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:21.026840925 CET1.1.1.1192.168.2.50xd5e2No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:21.026840925 CET1.1.1.1192.168.2.50xd5e2No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:22.740490913 CET1.1.1.1192.168.2.50x24c1No error (0)www.google.com65IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:22.740978956 CET1.1.1.1192.168.2.50x660dNo error (0)www.google.com142.250.72.100A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:34.219748974 CET1.1.1.1192.168.2.50xc1d6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:34.219748974 CET1.1.1.1192.168.2.50xc1d6No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:34.711915016 CET1.1.1.1192.168.2.50xf7d7No error (0)windowsupdatebg.s.llnwi.net69.164.46.128A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.759355068 CET1.1.1.1192.168.2.50xc965No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.760155916 CET1.1.1.1192.168.2.50xa1f0No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.760155916 CET1.1.1.1192.168.2.50xa1f0No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.760155916 CET1.1.1.1192.168.2.50xa1f0No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.760155916 CET1.1.1.1192.168.2.50xa1f0No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.760736942 CET1.1.1.1192.168.2.50x836No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.761502028 CET1.1.1.1192.168.2.50x439dNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.898981094 CET1.1.1.1192.168.2.50x3e51No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.898981094 CET1.1.1.1192.168.2.50x3e51No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.898981094 CET1.1.1.1192.168.2.50x3e51No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.898981094 CET1.1.1.1192.168.2.50x3e51No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.899924040 CET1.1.1.1192.168.2.50x37cbNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.901304960 CET1.1.1.1192.168.2.50x8303No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:36.902044058 CET1.1.1.1192.168.2.50x534dNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:38.116043091 CET1.1.1.1192.168.2.50xa27eNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:38.116264105 CET1.1.1.1192.168.2.50x48deNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:38.116264105 CET1.1.1.1192.168.2.50x48deNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:38.116264105 CET1.1.1.1192.168.2.50x48deNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:38.116264105 CET1.1.1.1192.168.2.50x48deNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:38.659334898 CET1.1.1.1192.168.2.50x618fNo error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:38.661094904 CET1.1.1.1192.168.2.50xf5d7No error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:39.197118998 CET1.1.1.1192.168.2.50x5593No error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:39.197386980 CET1.1.1.1192.168.2.50x25c9No error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:40.247080088 CET1.1.1.1192.168.2.50x407No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:40.247769117 CET1.1.1.1192.168.2.50xb5a3No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:41.072441101 CET1.1.1.1192.168.2.50xaf97No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:41.072441101 CET1.1.1.1192.168.2.50xaf97No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:41.072441101 CET1.1.1.1192.168.2.50xaf97No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:42.473800898 CET1.1.1.1192.168.2.50xf0abNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:42.473824978 CET1.1.1.1192.168.2.50xa0c3No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:43.138979912 CET1.1.1.1192.168.2.50xab26No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:43.138979912 CET1.1.1.1192.168.2.50xab26No error (0)cs1100.wpc.omegacdn.net152.199.4.44A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:43.141398907 CET1.1.1.1192.168.2.50xf048No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:43.763891935 CET1.1.1.1192.168.2.50x2b78No error (0)logincdn.msftauth.netcs1227.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:43.763891935 CET1.1.1.1192.168.2.50x2b78No error (0)cs1227.wpc.alphacdn.net192.229.211.199A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:43.764170885 CET1.1.1.1192.168.2.50x9196No error (0)logincdn.msftauth.netcs1227.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:44.628083944 CET1.1.1.1192.168.2.50xb9d3No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:44.628083944 CET1.1.1.1192.168.2.50xb9d3No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:44.628083944 CET1.1.1.1192.168.2.50xb9d3No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:44.628083944 CET1.1.1.1192.168.2.50xb9d3No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:44.629796028 CET1.1.1.1192.168.2.50xa747No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:44.659893036 CET1.1.1.1192.168.2.50x8e4fNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:44.667038918 CET1.1.1.1192.168.2.50x96c5No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:57.093566895 CET1.1.1.1192.168.2.50x8f79No error (0)google.com142.250.80.46A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:26:57.093586922 CET1.1.1.1192.168.2.50x3427No error (0)google.com65IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:02.611689091 CET1.1.1.1192.168.2.50x7f0cNo error (0)www.google.com65IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:02.611890078 CET1.1.1.1192.168.2.50x5431No error (0)www.google.com142.250.65.164A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:10.763712883 CET1.1.1.1192.168.2.50x3f29No error (0)windowsupdatebg.s.llnwi.net69.164.46.0A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:10.763712883 CET1.1.1.1192.168.2.50x3f29No error (0)windowsupdatebg.s.llnwi.net69.164.46.128A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.761619091 CET1.1.1.1192.168.2.50x1878No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.791465044 CET1.1.1.1192.168.2.50xcfc7No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.792648077 CET1.1.1.1192.168.2.50x705bNo error (0)microsoftwindows.112.2o7.net63.140.39.22A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.792648077 CET1.1.1.1192.168.2.50x705bNo error (0)microsoftwindows.112.2o7.net63.140.38.55A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.792648077 CET1.1.1.1192.168.2.50x705bNo error (0)microsoftwindows.112.2o7.net63.140.39.15A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.792648077 CET1.1.1.1192.168.2.50x705bNo error (0)microsoftwindows.112.2o7.net63.140.38.138A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.792648077 CET1.1.1.1192.168.2.50x705bNo error (0)microsoftwindows.112.2o7.net63.140.39.117A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.792648077 CET1.1.1.1192.168.2.50x705bNo error (0)microsoftwindows.112.2o7.net63.140.38.189A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.792648077 CET1.1.1.1192.168.2.50x705bNo error (0)microsoftwindows.112.2o7.net63.140.38.236A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.792648077 CET1.1.1.1192.168.2.50x705bNo error (0)microsoftwindows.112.2o7.net63.140.38.132A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.792648077 CET1.1.1.1192.168.2.50x705bNo error (0)microsoftwindows.112.2o7.net63.140.39.65A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:25.792648077 CET1.1.1.1192.168.2.50x705bNo error (0)microsoftwindows.112.2o7.net63.140.39.9A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.176240921 CET1.1.1.1192.168.2.50x3056No error (0)cs1227.wpc.alphacdn.net192.229.211.199A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.176713943 CET1.1.1.1192.168.2.50xe2aaNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.176713943 CET1.1.1.1192.168.2.50xe2aaNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.176713943 CET1.1.1.1192.168.2.50xe2aaNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.177582979 CET1.1.1.1192.168.2.50x837bNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.177582979 CET1.1.1.1192.168.2.50x837bNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.177582979 CET1.1.1.1192.168.2.50x837bNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.268872976 CET1.1.1.1192.168.2.50x7f12No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.269469976 CET1.1.1.1192.168.2.50xce92No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.269469976 CET1.1.1.1192.168.2.50xce92No error (0)sni1gl.wpc.alphacdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.270220041 CET1.1.1.1192.168.2.50xab95No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.270220041 CET1.1.1.1192.168.2.50xab95No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.270220041 CET1.1.1.1192.168.2.50xab95No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.270998001 CET1.1.1.1192.168.2.50x2884No error (0)acctcdn.msftauth.netacctcdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.270998001 CET1.1.1.1192.168.2.50x2884No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.270998001 CET1.1.1.1192.168.2.50x2884No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.270998001 CET1.1.1.1192.168.2.50x2884No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.271771908 CET1.1.1.1192.168.2.50xdNo error (0)acctcdn.msftauth.netacctcdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.360790014 CET1.1.1.1192.168.2.50x758dNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.360790014 CET1.1.1.1192.168.2.50x758dNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:26.360790014 CET1.1.1.1192.168.2.50x758dNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.842252016 CET1.1.1.1192.168.2.50x4e6eNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.842680931 CET1.1.1.1192.168.2.50x8fcdNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.842710972 CET1.1.1.1192.168.2.50xc564No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.843019009 CET1.1.1.1192.168.2.50x95feNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.843019009 CET1.1.1.1192.168.2.50x95feNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.843019009 CET1.1.1.1192.168.2.50x95feNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.843019009 CET1.1.1.1192.168.2.50x95feNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.846371889 CET1.1.1.1192.168.2.50xe3b9No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.846371889 CET1.1.1.1192.168.2.50xe3b9No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.846371889 CET1.1.1.1192.168.2.50xe3b9No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.846371889 CET1.1.1.1192.168.2.50xe3b9No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:38.847266912 CET1.1.1.1192.168.2.50x84d6No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:39.566534996 CET1.1.1.1192.168.2.50x5138No error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:39.571086884 CET1.1.1.1192.168.2.50x2cNo error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:40.504183054 CET1.1.1.1192.168.2.50xdba0No error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Mar 20, 2024 13:27:40.504503965 CET1.1.1.1192.168.2.50xd41fNo error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                • https:
                                                                                                  • teams.microsoft.com
                                                                                                  • www.bing.com
                                                                                                  • wcpstatic.microsoft.com
                                                                                                  • mem.gfx.ms
                                                                                                  • js.monitor.azure.com
                                                                                                  • aadcdn.msauth.net
                                                                                                  • logincdn.msftauth.net
                                                                                                  • www.google.com
                                                                                                • fs.microsoft.com
                                                                                                • google.com
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.54971752.123.129.144435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:21 UTC709OUTOPTIONS /api/mt/amer/beta/atpsafelinks/geturlreputationsitev2/ HTTP/1.1
                                                                                                Host: teams.microsoft.com
                                                                                                Connection: keep-alive
                                                                                                Accept: */*
                                                                                                Access-Control-Request-Method: POST
                                                                                                Access-Control-Request-Headers: content-type,x-ms-client-env,x-ms-client-type,x-ms-client-version,x-ms-request-id,x-ms-session-id,x-ringoverride,x-sourcedetail,x-sourceid
                                                                                                Origin: https://statics.teams.cdn.office.net
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://statics.teams.cdn.office.net/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-03-20 12:26:21 UTC539INHTTP/1.1 204 No Content
                                                                                                Vary: Origin
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Headers: content-type,x-ms-client-env,x-ms-client-type,x-ms-client-version,x-ms-request-id,x-ms-session-id,x-ringoverride,x-sourcedetail,x-sourceid
                                                                                                Access-Control-Allow-Methods: POST
                                                                                                Access-Control-Allow-Origin: https://statics.teams.cdn.office.net
                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                X-MSEdge-Ref: Ref A: E76889A441B042F780E12CD87C5908FD Ref B: TEB31EDGE0108 Ref C: 2024-03-20T12:26:21Z
                                                                                                Date: Wed, 20 Mar 2024 12:26:21 GMT
                                                                                                Connection: close


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.54971952.123.129.144435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:21 UTC872OUTPOST /api/mt/amer/beta/atpsafelinks/geturlreputationsitev2/ HTTP/1.1
                                                                                                Host: teams.microsoft.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 1708
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                x-ms-session-id: null
                                                                                                x-ms-client-type: unknown
                                                                                                x-ms-client-env: unknown
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                x-ms-client-version: unknown
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Content-Type: application/json
                                                                                                x-ms-request-id: null
                                                                                                X-sourceId: null
                                                                                                X-sourceDetail: null
                                                                                                X-RingOverride: null
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Origin: https://statics.teams.cdn.office.net
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Referer: https://statics.teams.cdn.office.net/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-03-20 12:26:21 UTC1708OUTData Raw: 7b 22 55 72 6c 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 67 6f 6f 67 6c 65 2e 63 6f 6d 25 32 46 61 6d 70 25 32 46 73 25 32 46 70 61 72 61 70 6c 65 67 69 63 63 65 6e 74 65 72 2e 6f 72 67 25 32 46 74 68 65 6d 65 22 2c 22 70 6f 6c 69 63 79 63 6f 6f 6b 69 65 22 3a 22 71 36 64 54 71 50 66 72 30 34 59 45 25 32 66 54 54 74 41 59 5a 72 55 39 77 34 65 38 77 31 4a 6d 45 74 65 75 4b 37 47 75 77 31 35 54 44 43 54 58 6f 51 78 7a 76 46 4f 76 68 4c 71 6b 31 52 52 4c 47 64 74 78 64 25 32 66 33 42 38 67 4d 4e 32 38 76 37 4a 57 38 6c 48 47 54 37 4c 34 70 66 78 35 46 64 74 71 65 6c 55 70 33 33 50 51 47 4e 71 6f 35 68 34 59 35 47 5a 4c 4a 42 67 42 65 73 65 73 56 34 38 63 67 70 4c 34 5a 58 72 78 76 39 71 35 4a 78 44 49 4c 59 25 32 62 65 55 50 67 70 43 79 25 32 66 52
                                                                                                Data Ascii: {"Url":"https%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fparaplegiccenter.org%2Ftheme","policycookie":"q6dTqPfr04YE%2fTTtAYZrU9w4e8w1JmEteuK7Guw15TDCTXoQxzvFOvhLqk1RRLGdtxd%2f3B8gMN28v7JW8lHGT7L4pfx5FdtqelUp33PQGNqo5h4Y5GZLJBgBesesV48cgpL4ZXrxv9q5JxDILY%2beUPgpCy%2fR
                                                                                                2024-03-20 12:26:24 UTC641INHTTP/1.1 500 Internal Server Error
                                                                                                Cache-Control: no-cache, no-store
                                                                                                Content-Length: 34
                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                Vary: Origin
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                Access-Control-Allow-Origin: https://statics.teams.cdn.office.net
                                                                                                Access-Control-Expose-Headers: X-ServerRequestId
                                                                                                X-ServerRequestId: FB288B6262CF486CA18AFD55E66095CC
                                                                                                X-MachineName: mtsvc00000E
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                X-MSEdge-Ref: Ref A: FB288B6262CF486CA18AFD55E66095CC Ref B: TEB31EDGE0222 Ref C: 2024-03-20T12:26:21Z
                                                                                                Date: Wed, 20 Mar 2024 12:26:23 GMT
                                                                                                Connection: close
                                                                                                2024-03-20 12:26:24 UTC34INData Raw: 7b 22 65 72 72 6f 72 43 6f 64 65 22 3a 22 41 54 50 53 61 66 65 6c 69 6e 6b 73 46 61 69 6c 65 64 22 7d
                                                                                                Data Ascii: {"errorCode":"ATPSafelinksFailed"}


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                2192.168.2.549722104.118.8.139443
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Accept: */*
                                                                                                Accept-Encoding: identity
                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                Host: fs.microsoft.com
                                                                                                2024-03-20 12:26:24 UTC495INHTTP/1.1 200 OK
                                                                                                ApiVersion: Distribute 1.1
                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                Content-Type: application/octet-stream
                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                Server: ECAcc (chd/073D)
                                                                                                X-CID: 11
                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                X-Ms-Region: prod-eus2-z1
                                                                                                Cache-Control: public, max-age=25208
                                                                                                Date: Wed, 20 Mar 2024 12:26:24 GMT
                                                                                                Connection: close
                                                                                                X-CID: 2


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                3192.168.2.549723104.118.8.139443
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Accept: */*
                                                                                                Accept-Encoding: identity
                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                Range: bytes=0-2147483646
                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                Host: fs.microsoft.com
                                                                                                2024-03-20 12:26:24 UTC530INHTTP/1.1 200 OK
                                                                                                Content-Type: application/octet-stream
                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                ApiVersion: Distribute 1.1
                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                Cache-Control: public, max-age=25959
                                                                                                Date: Wed, 20 Mar 2024 12:26:24 GMT
                                                                                                Content-Length: 55
                                                                                                Connection: close
                                                                                                X-CID: 2
                                                                                                2024-03-20 12:26:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                4192.168.2.54973223.1.237.91443
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:35 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                Origin: https://www.bing.com
                                                                                                Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                Accept: */*
                                                                                                Accept-Language: en-CH
                                                                                                Content-type: text/xml
                                                                                                X-Agent-DeviceId: 01000A410900D492
                                                                                                X-BM-CBT: 1696428841
                                                                                                X-BM-DateFormat: dd/MM/yyyy
                                                                                                X-BM-DeviceDimensions: 784x984
                                                                                                X-BM-DeviceDimensionsLogical: 784x984
                                                                                                X-BM-DeviceScale: 100
                                                                                                X-BM-DTZ: 120
                                                                                                X-BM-Market: CH
                                                                                                X-BM-Theme: 000000;0078d7
                                                                                                X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                X-Device-isOptin: false
                                                                                                X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                X-Device-OSSKU: 48
                                                                                                X-Device-Touch: false
                                                                                                X-DeviceID: 01000A410900D492
                                                                                                X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                X-MSEdge-ExternalExpType: JointCoord
                                                                                                X-PositionerType: Desktop
                                                                                                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                X-Search-CortanaAvailableCapabilities: None
                                                                                                X-Search-SafeSearch: Moderate
                                                                                                X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                X-UserAgeClass: Unknown
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                Host: www.bing.com
                                                                                                Content-Length: 2484
                                                                                                Connection: Keep-Alive
                                                                                                Cache-Control: no-cache
                                                                                                Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1710937562913&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                2024-03-20 12:26:35 UTC1OUTData Raw: 3c
                                                                                                Data Ascii: <
                                                                                                2024-03-20 12:26:35 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                2024-03-20 12:26:35 UTC476INHTTP/1.1 204 No Content
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                X-MSEdge-Ref: Ref A: 84F9A90024274482A9C6EE9A9565CEA1 Ref B: PAOEDGE0513 Ref C: 2024-03-20T12:26:35Z
                                                                                                Date: Wed, 20 Mar 2024 12:26:35 GMT
                                                                                                Connection: close
                                                                                                Alt-Svc: h3=":443"; ma=93600
                                                                                                X-CDN-TraceID: 0.57ed0117.1710937595.3d923a1e


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                5192.168.2.54975713.107.246.404435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:38 UTC1019OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                Host: wcpstatic.microsoft.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://support.microsoft.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: ak_bmsc=BC7F512E59E6B8AE572EED98820D94A7~000000000000000000000000000000~YAAQN5QzuA3IpTuOAQAAZuLTWxfkfN/LQIwDmasyk3prh6RXyzHb8mUhhggaz9jHjnQhzXnATRaDV3dd4cb5unYAYcjHNZcX324dBL1NwlKz0qJDzvOiNcG52+90Tdf9dptNNPxwx+57WR3TyaanMrDW15Ale6MXWFK9c89nIqWMyP1ELaF9nqmPu7LlmzjWt6nYsiPdvPuespGx9YOmWS8rGD5K09+4jV6P+LOfymFZJpIGQftW0l0XLsq+92Rdyx/pqv22B5dUqACzFBmFBMYP1O9xDkx1Tw0rem8PD2K7dTlaENNU0etZEiRfjqPkT9l+RcMq3Qfuc9LB/ijcqMeeLUEn7dlw+IiyRHON13yFpk3SKgPlg8lgF4lHywk=
                                                                                                2024-03-20 12:26:38 UTC713INHTTP/1.1 200 OK
                                                                                                Date: Wed, 20 Mar 2024 12:26:38 GMT
                                                                                                Content-Type: application/javascript
                                                                                                Content-Length: 52717
                                                                                                Connection: close
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                Age: 26272
                                                                                                Cache-Control: max-age=43200
                                                                                                Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                Etag: 0x8DA85F6F74C6D08
                                                                                                Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                Vary: Accept-Encoding
                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                x-ms-blob-type: BlockBlob
                                                                                                x-ms-lease-status: unlocked
                                                                                                x-ms-request-id: d60b37a0-301e-0034-2284-7aba6a000000
                                                                                                x-ms-version: 2009-09-19
                                                                                                x-azure-ref: 20240320T122638Z-chrwtz6fed1e7dp18rak0nw50s00000001m000000000e7z1
                                                                                                Accept-Ranges: bytes
                                                                                                2024-03-20 12:26:38 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                2024-03-20 12:26:38 UTC712INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                2024-03-20 12:26:38 UTC16383INData Raw: 61 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f
                                                                                                Data Ascii: a-label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mo
                                                                                                2024-03-20 12:26:38 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                2024-03-20 12:26:38 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                6192.168.2.54974913.107.246.404435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:38 UTC566OUTGET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1
                                                                                                Host: mem.gfx.ms
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://support.microsoft.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-03-20 12:26:38 UTC672INHTTP/1.1 200 OK
                                                                                                Date: Wed, 20 Mar 2024 12:26:38 GMT
                                                                                                Content-Type: application/javascript
                                                                                                Content-Length: 30228
                                                                                                Connection: close
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Cache-Control: public, no-transform, max-age=7200
                                                                                                Expires: Wed, 20 Mar 2024 14:26:38 GMT
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                X-UA-Compatible: IE=edge
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                x-azure-ref: 20240320T122638Z-7ttgvpcsqt73tftv4k0pa7cm0400000004cg00000000e1d6
                                                                                                x-fd-int-roxy-purgeid: 38334287
                                                                                                X-Cache: TCP_MISS
                                                                                                Accept-Ranges: bytes
                                                                                                2024-03-20 12:26:38 UTC15712INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 33 33 34 37 2e 32 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 73 6d 63 63 6f 6e 76 65 72 67 65 6e 63 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77
                                                                                                Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23347.2","mkt":"en-US","ptn":"smcconvergence","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rw
                                                                                                2024-03-20 12:26:38 UTC14516INData Raw: 72 6e 20 70 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 65 29 7d 29 2c 53 65 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6a 65 28 7b 65 76 65 6e 74 54 79 70 65 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 69 73 43 72 69 74 69 63 61 6c 3a 21 30 2c 6e 61 6d 65 3a 65 2e 6d 65 73 73 61 67 65 7c 7c 22 28 66 61 6c 73 65 79 20 6d 65 73 73 61 67 65 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 65 72 72 6f 72 29 22 2c 74 79 70 65 3a 22 55 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 22 2c 64 65 74 61 69 6c 73 3a 65 2e 73 74 61 63 6b 7c 7c 22 22 2c 64 69 73 70 6c 61 79 65 64 3a 21 31 2c 73 65 76 65 72 69 74 79 3a 65 2e 6d 63 49 73 54 69 6d 65 6f 75 74 3f 33
                                                                                                Data Ascii: rn p.Promise.resolve().then(e)}),Se._unhandledRejectionFn=function(e){je({eventType:"ClientError",isCritical:!0,name:e.message||"(falsey message property on error)",type:"UnhandledPromiseRejection",details:e.stack||"",displayed:!1,severity:e.mcIsTimeout?3


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                7192.168.2.54979013.107.213.404435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:40 UTC610OUTGET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1
                                                                                                Host: js.monitor.azure.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://support.microsoft.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://support.microsoft.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-03-20 12:26:40 UTC982INHTTP/1.1 200 OK
                                                                                                Date: Wed, 20 Mar 2024 12:26:40 GMT
                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                Content-Length: 91757
                                                                                                Connection: close
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                Last-Modified: Wed, 21 Feb 2024 18:06:50 GMT
                                                                                                ETag: 0x8DC3307E05FE484
                                                                                                x-ms-request-id: 90c2ca2e-101e-0007-7f67-784985000000
                                                                                                x-ms-version: 2009-09-19
                                                                                                x-ms-meta-jssdkver: 3.2.16
                                                                                                x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.shared.analytics.mectrl-3.2.16.gbl.min.js
                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                Access-Control-Allow-Origin: *
                                                                                                x-azure-ref: 20240320T122640Z-np86dxy7c54yxd2gbmz5evaq7w00000004f000000000k736
                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                X-Cache-Info: L1_T2
                                                                                                X-Cache: TCP_HIT
                                                                                                Accept-Ranges: bytes
                                                                                                2024-03-20 12:26:40 UTC15402INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 31 36 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 7b 7d 2c 69 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 6f 3d 7b 7d 2c 61 3d 6f 2e 65 73 6d 5f 6d 73 5f 73 68 61 72 65 64 5f 61 6e 61 6c 79 74 69 63 73 5f 6d 65 63 74 72 6c 5f 33 5f 32 5f 31 36 3d 7b 7d 2c 75 3d 22 33 2e 32 2e 31 36 22 2c 63 3d 22 6f 6e 65 44 73 4d 65 43
                                                                                                Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.16 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_16={},u="3.2.16",c="oneDsMeC
                                                                                                2024-03-20 12:26:40 UTC16384INData Raw: 20 74 7d 28 6f 2c 65 29 29 5b 6f 74 28 6e 29 5d 3d 74 29 2c 74 29 7d 2c 6b 69 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 65 26 26 65 5b 6e 5d 29 74 72 79 7b 64 65 6c 65 74 65 20 65 5b 6e 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 7d 3b 72 65 74 75 72 6e 20 6f 7d 76 61 72 20 48 72 3d 22 74 6f 47 4d 54 53 74 72 69 6e 67 22 2c 6a 72 3d 22 74 6f 55 54 43 53 74 72 69 6e 67 22 2c 57 72 3d 22 63 6f 6f 6b 69 65 22 2c 58 72 3d 22 65 78 70 69 72 65 73 22 2c 47 72 3d 22 65 6e 61 62 6c 65 64 22 2c 51 72 3d 22 69 73 43 6f 6f 6b 69 65 55 73 65 44 69 73 61 62 6c 65 64 22 2c 4a 72 3d 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 55 73 61 67 65 22 2c 24 72 3d 22 5f 63 6b 4d 67 72 22 2c 5a 72 3d 6e 75 6c 6c 2c 59 72 3d 6e 75 6c 6c 2c 65 69 3d 6e 75 6c 6c 2c 6e
                                                                                                Data Ascii: t}(o,e))[ot(n)]=t),t)},kill:function(e,n){if(e&&e[n])try{delete e[n]}catch(t){}}};return o}var Hr="toGMTString",jr="toUTCString",Wr="cookie",Xr="expires",Gr="enabled",Qr="isCookieUseDisabled",Jr="disableCookiesUsage",$r="_ckMgr",Zr=null,Yr=null,ei=null,n
                                                                                                2024-03-20 12:26:40 UTC16384INData Raw: 29 26 26 28 61 3d 65 28 70 2c 70 5b 44 65 5d 28 29 29 29 2c 6f 7c 7c 61 7c 7c 6e 75 6c 6c 7d 2c 70 2e 73 65 74 50 65 72 66 4d 67 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 3d 65 7d 2c 70 2e 65 76 65 6e 74 43 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 5b 6e 65 5d 7d 2c 70 2e 72 65 6c 65 61 73 65 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 67 26 26 30 3c 72 5b 6e 65 5d 26 26 28 65 3d 72 2c 72 3d 5b 5d 2c 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 28 29 5b 46 5d 28 65 29 7d 29 29 7d 2c 70 2e 70 6f 6c 6c 49 6e 74 65 72 6e 61 6c 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 3d 65 7c 7c 6e 75 6c 6c 2c 4e 3d 21 31 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41
                                                                                                Data Ascii: )&&(a=e(p,p[De]())),o||a||null},p.setPerfMgr=function(e){o=e},p.eventCnt=function(){return r[ne]},p.releaseQueue=function(){var e;g&&0<r[ne]&&(e=r,r=[],ie(e,function(e){y()[F](e)}))},p.pollInternalLogs=function(e){return P=e||null,N=!1,A&&(clearInterval(A
                                                                                                2024-03-20 12:26:40 UTC16384INData Raw: 7d 2c 7b 72 3a 63 2e 57 49 4e 2c 6f 73 3a 22 57 69 6e 64 6f 77 73 22 7d 2c 7b 72 3a 63 2e 49 4f 53 2c 6f 73 3a 22 69 4f 53 22 7d 2c 7b 72 3a 63 2e 41 4e 44 52 4f 49 44 2c 6f 73 3a 22 41 6e 64 72 6f 69 64 22 7d 2c 7b 72 3a 63 2e 4c 49 4e 55 58 2c 6f 73 3a 22 4c 69 6e 75 78 22 7d 2c 7b 72 3a 63 2e 43 52 4f 53 2c 6f 73 3a 22 43 68 72 6f 6d 65 20 4f 53 22 7d 2c 7b 73 3a 22 78 31 31 22 2c 6f 73 3a 22 55 6e 69 78 22 7d 2c 7b 73 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 6f 73 3a 22 42 6c 61 63 6b 42 65 72 72 79 22 7d 2c 7b 73 3a 22 73 79 6d 62 69 61 6e 22 2c 6f 73 3a 22 53 79 6d 62 69 61 6e 22 7d 2c 7b 73 3a 22 6e 6f 6b 69 61 22 2c 6f 73 3a 22 4e 6f 6b 69 61 22 7d 2c 7b 72 3a 63 2e 4f 53 58 2c 6f 73 3a 22 4d 61 63 20 4f 53 20 58 22 7d 5d 3b 66 75 6e 63 74 69 6f
                                                                                                Data Ascii: },{r:c.WIN,os:"Windows"},{r:c.IOS,os:"iOS"},{r:c.ANDROID,os:"Android"},{r:c.LINUX,os:"Linux"},{r:c.CROS,os:"Chrome OS"},{s:"x11",os:"Unix"},{s:"blackberry",os:"BlackBerry"},{s:"symbian",os:"Symbian"},{s:"nokia",os:"Nokia"},{r:c.OSX,os:"Mac OS X"}];functio
                                                                                                2024-03-20 12:26:40 UTC16384INData Raw: 29 7b 76 61 72 20 75 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 63 3d 75 2e 6c 65 6e 67 74 68 3b 69 66 28 31 3c 63 29 7b 66 6f 72 28 76 61 72 20 6f 3d 6f 26 26 6f 2e 73 6c 69 63 65 28 29 2c 73 3d 30 3b 73 3c 63 2d 31 3b 73 2b 2b 29 7b 76 61 72 20 6c 3d 75 5b 73 5d 2c 61 3d 61 5b 6c 5d 3d 61 5b 6c 5d 7c 7c 7b 7d 3b 72 2b 3d 22 2e 22 2b 6c 2c 6f 26 26 6f 2e 70 75 73 68 28 6c 29 7d 69 3d 75 5b 63 2d 31 5d 7d 7d 28 65 3d 76 26 26 28 28 74 3d 53 5b 65 3d 72 5d 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 37 3c 3d 65 2e 6c 65 6e 67 74 68 26 26 28 74 3d 61 74 28 65 2c 22 65 78 74 2e 6d 65 74 61 64 61 74 61 22 29 7c 7c 61 74 28 65 2c 22 65 78 74 2e 77 65 62 22 29 29 2c 53 5b 65 5d 3d 74 29 2c 74 29 7c 7c 21 62 7c 7c 21 62 2e 68 61 6e 64 6c 65 46 69 65 6c 64 28
                                                                                                Data Ascii: ){var u=e.split("."),c=u.length;if(1<c){for(var o=o&&o.slice(),s=0;s<c-1;s++){var l=u[s],a=a[l]=a[l]||{};r+="."+l,o&&o.push(l)}i=u[c-1]}}(e=v&&((t=S[e=r])===undefined&&(7<=e.length&&(t=at(e,"ext.metadata")||at(e,"ext.web")),S[e]=t),t)||!b||!b.handleField(
                                                                                                2024-03-20 12:26:40 UTC10819INData Raw: 61 74 65 6e 63 79 3a 72 2c 73 65 6e 64 54 79 70 65 3a 65 2c 73 65 6e 64 52 65 61 73 6f 6e 3a 6e 7d 7d 2c 21 74 29 3a 28 51 3d 30 3c 3d 51 3f 4d 61 74 68 2e 6d 69 6e 28 51 2c 72 29 3a 72 2c 6b 3d 4d 61 74 68 2e 6d 61 78 28 6b 2c 6e 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 71 3d 7b 52 45 41 4c 5f 54 49 4d 45 3a 5b 32 2c 31 2c 30 5d 2c 4e 45 41 52 5f 52 45 41 4c 5f 54 49 4d 45 3a 5b 36 2c 33 2c 30 5d 2c 42 45 53 54 5f 45 46 46 4f 52 54 3a 5b 31 38 2c 39 2c 30 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 24 3f 59 3a 5a 3b 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 30 3c 65 2e 63 6f 75 6e 74 28 29 26 26 69 65 28 65 2e 65 76 65 6e 74 73 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26
                                                                                                Data Ascii: atency:r,sendType:e,sendReason:n}},!t):(Q=0<=Q?Math.min(Q,r):r,k=Math.max(k,n)),i}function n(){q={REAL_TIME:[2,1,0],NEAR_REAL_TIME:[6,3,0],BEST_EFFORT:[18,9,0]}}function e(e,n){var t=[],r=$?Y:Z;ie(e,function(e){e&&0<e.count()&&ie(e.events(),function(e){e&


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                8192.168.2.54979213.107.246.404435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:40 UTC602OUTGET /scripts/me/MeControl/10.23347.2/en-US/meBoot.min.js HTTP/1.1
                                                                                                Host: mem.gfx.ms
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://support.microsoft.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://support.microsoft.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-03-20 12:26:41 UTC629INHTTP/1.1 200 OK
                                                                                                Date: Wed, 20 Mar 2024 12:26:41 GMT
                                                                                                Content-Type: application/javascript
                                                                                                Content-Length: 181223
                                                                                                Connection: close
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Last-Modified: Wed, 24 Jan 2024 08:13:26 GMT
                                                                                                ETag: "1da4ee042b894e7"
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-UA-Compatible: IE=edge
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                x-azure-ref: 20240320T122640Z-fa1fe52puh0tx1gmc2adqpu7yn00000001zg00000000dqb2
                                                                                                x-fd-int-roxy-purgeid: 38334287
                                                                                                X-Cache-Info: L1_T2
                                                                                                X-Cache: TCP_HIT
                                                                                                Accept-Ranges: bytes
                                                                                                2024-03-20 12:26:41 UTC15755INData Raw: 4d 65 43 6f 6e 74 72 6f 6c 44 65 66 69 6e 65 28 22 6d 65 42 6f 6f 74 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 53 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 3d 7b 7d 2c 75 3d 5b 5d 2c 70 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 61 3d 70 3b 66 6f 72 28 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 32 3c 69 2d 2d 3b 29 75 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 5b 69 5d 29 3b 66 6f 72 28 65 26 26 6e 75 6c 6c 21 3d 65 2e 63 68 69 6c 64 72 65 6e 26 26 28 75 2e 6c 65 6e 67 74 68 7c 7c 75 2e 70 75 73 68 28 65 2e 63 68 69 6c 64
                                                                                                Data Ascii: MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.child
                                                                                                2024-03-20 12:26:41 UTC16384INData Raw: 79 28 74 29 2c 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 65 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3a 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 65 5b 30 5d 3a 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 29 7d 76 61 72 20 74 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 2c 6f 3d 22 22 2c 69 3d 74 79 70 65 6f 66 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 69 7c 7c 22 6e
                                                                                                Data Ascii: y(t),r=0;r<t;r++)e[r]=arguments[r];return 0===e.length?function(t){return t}:1===e.length?e[0]:e.reduce(function(t,e){return function(){return t(e.apply(void 0,arguments))}})}var tt=Array.isArray;function et(t){var e,r,n,o="",i=typeof t;if("string"==i||"n
                                                                                                2024-03-20 12:26:41 UTC16384INData Raw: 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 22 22 3d 3d 3d 74 7c 7c 21 77 65 2e 74 65 73 74 28 74 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 65 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 65 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 6f 5b 6e 5d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 69 29 69 66 28 53 2e 68 61 73 4f 77 6e 28 69 2c 61 29 29 7b 76 61 72 20 73 3d 69 5b 61 5d 3b 6e 75 6c 6c 3d 3d 73 7c 7c 53 65 28 73 29 7c 7c 28 74 5b 61 5d 3d 73 29 7d 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74
                                                                                                Data Ascii: "string":return""===t||!we.test(t);default:return!1}}function Oe(t){for(var e=[],r=1;r<arguments.length;r++)e[r-1]=arguments[r];for(var n=0,o=e;n<o.length;n++){var i=o[n];for(var a in i)if(S.hasOwn(i,a)){var s=i[a];null==s||Se(s)||(t[a]=s)}}return t}funct
                                                                                                2024-03-20 12:26:41 UTC16384INData Raw: 68 69 73 2e 70 72 6f 70 73 2c 72 3d 65 2e 63 73 73 43 6c 61 73 73 2c 6e 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 6f 3d 74 68 69 73 2e 73 74 61 74 65 2e 61 63 74 69 76 61 74 65 64 3b 72 65 74 75 72 6e 20 4f 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 65 74 28 5b 72 2c 28 74 3d 7b 7d 2c 74 2e 6d 65 63 74 72 6c 5f 66 6f 63 75 73 5f 76 69 73 69 62 6c 65 3d 6f 2c 74 29 5d 29 7d 2c 6e 29 7d 2c 66 72 29 3b 66 75 6e 63 74 69 6f 6e 20 66 72 28 74 29 7b 76 61 72 20 65 3d 75 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 74 65 3d 7b 61 63 74 69 76 61 74 65 64 3a 21 21 74 2e 76 69 73 69 62 6c 65 4f 6e 53 74 61 72 74 7d 2c 65 2e 68 61 73 52 65 63 65 6e 74 4b 65 79 62 6f 61 72 64 41 63 74 69 6f 6e 3d 21 31 2c 65 2e 6b 65 79
                                                                                                Data Ascii: his.props,r=e.cssClass,n=e.children,o=this.state.activated;return O("div",{class:et([r,(t={},t.mectrl_focus_visible=o,t)])},n)},fr);function fr(t){var e=ur.call(this,t)||this;return e.state={activated:!!t.visibleOnStart},e.hasRecentKeyboardAction=!1,e.key
                                                                                                2024-03-20 12:26:41 UTC16384INData Raw: 55 72 6c 29 3b 63 61 73 65 22 73 69 67 6e 4f 75 74 46 72 6f 6d 49 64 70 22 3a 72 65 74 75 72 6e 21 31 3b 63 61 73 65 22 73 69 67 6e 4f 75 74 41 6e 64 46 6f 72 67 65 74 46 72 6f 6d 49 64 70 22 3a 72 65 74 75 72 6e 20 78 74 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 73 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 73 69 67 6e 4f 75 74 41 6e 64 46 6f 72 67 65 74 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 54 6f 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 54 6f 55 72 6c 29 3b 63 61 73 65 22 67 65 74 52
                                                                                                Data Ascii: Url);case"signOutFromIdp":return!1;case"signOutAndForgetFromIdp":return xt(null===(r=this.config.msa)||void 0===r?void 0:r.signOutAndForgetUrl);case"switch":return xt(this.config.appSwitchUrl);case"switchTo":return xt(this.config.appSwitchToUrl);case"getR
                                                                                                2024-03-20 12:26:41 UTC16384INData Raw: 6e 20 67 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 74 26 26 2d 31 3c 6d 74 28 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6c 6f 67 69 6e 2e 6c 69 76 65 2e 63 6f 6d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 79 6e 28 74 29 7d 76 61 72 20 79 6e 3d 28 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 70 70 6f 72 74 73 4d 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 6d 73 61 6c 4a 73 57 69 74 68 4d 73 61 22 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 79 70 65 7d 2c 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4f 70 65 72 61 74 69 6f 6e 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3b 73 77 69 74 63 68 28 74 29 7b 63
                                                                                                Data Ascii: n gn(t){return!!t&&-1<mt(t).toLowerCase().indexOf("login.live.com")}function mn(t){return new yn(t)}var yn=(vn.prototype.supportsMsa=function(){return"msalJsWithMsa"===this.config.type},vn.prototype.isOperationSupported=function(t,e){var r,n,o;switch(t){c
                                                                                                2024-03-20 12:26:41 UTC16384INData Raw: 61 64 2e 63 61 63 68 65 64 44 61 74 61 2c 6c 3d 74 2c 66 3d 30 3b 66 3c 64 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 69 66 28 79 3d 6c 5b 6e 75 6c 6c 21 3d 28 6f 3d 64 5b 66 5d 2e 61 63 63 6f 75 6e 74 49 64 29 3f 6f 3a 64 5b 66 5d 2e 70 61 79 6c 6f 61 64 2e 6b 65 79 5d 29 7b 76 61 72 20 68 3d 64 5b 66 5d 2e 70 61 79 6c 6f 61 64 3b 79 2e 70 69 63 74 75 72 65 55 72 6c 3d 6e 75 6c 6c 21 3d 28 69 3d 79 2e 70 69 63 74 75 72 65 55 72 6c 29 3f 69 3a 68 2e 72 65 73 6f 75 72 63 65 2c 79 2e 63 61 63 68 65 4d 65 74 61 3f 79 2e 63 61 63 68 65 4d 65 74 61 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67 3a 79 2e 63 61 63 68 65 4d 65 74 61 3d 28 28 72 3d 7b 7d 29 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67 2c
                                                                                                Data Ascii: ad.cachedData,l=t,f=0;f<d.length;f++){if(y=l[null!=(o=d[f].accountId)?o:d[f].payload.key]){var h=d[f].payload;y.pictureUrl=null!=(i=y.pictureUrl)?i:h.resource,y.cacheMeta?y.cacheMeta.pictureUrl=h.resourceETag:y.cacheMeta=((r={}).pictureUrl=h.resourceETag,
                                                                                                2024-03-20 12:26:41 UTC16384INData Raw: 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 5c 78 33 61 32 70 78 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 5c 78 33 61 2d 32 70 78 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 67 6c 79 70 68 5c 78 37 62 6f 76 65 72 66 6c 6f 77 5c 78 33 61 68 69 64 64 65 6e 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 5c 78 33 61 63 6f 76 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 5c 78 33 61 63 65 6e 74 65 72 20 63 65 6e 74 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 5c 78 33 61 6e 6f 2d 72 65 70 65 61 74 5c 78 37 64 2e 67 6c 79 70 68 5f 6d 6f 72 65 5c 78 37 62 77 69 64 74 68 5c 78 33 61 32 34 70 78 5c 78 33 62
                                                                                                Data Ascii: nt\x3boutline-width\x3a2px\x21important\x3boutline-offset\x3a-2px\x21important\x7d.mectrl_glyph\x7boverflow\x3ahidden\x3bbackground-size\x3acover\x3bbackground-position\x3acenter center\x3bbackground-repeat\x3ano-repeat\x7d.glyph_more\x7bwidth\x3a24px\x3b
                                                                                                2024-03-20 12:26:41 UTC16384INData Raw: 78 32 37 33 32 5c 78 32 37 20 72 5c 78 33 64 5c 78 32 37 33 30 2e 32 35 5c 78 32 37 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 5c 78 33 64 5c 78 32 37 31 2e 35 5c 78 32 37 5c 78 32 66 5c 78 32 35 33 45 5c 78 32 35 33 43 67 20 74 72 61 6e 73 66 6f 72 6d 5c 78 33 64 5c 78 32 37 6d 61 74 72 69 78 5c 78 32 38 2e 39 20 30 20 30 20 2e 39 20 31 30 2e 34 33 31 20 31 30 2e 34 33 31 5c 78 32 39 5c 78 32 37 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 5c 78 33 64 5c 78 32 37 32 5c 78 32 37 5c 78 32 35 33 45 5c 78 32 35 33 43 63 69 72 63 6c 65 20 63 78 5c 78 33 64 5c 78 32 37 32 34 2e 32 35 5c 78 32 37 20 63 79 5c 78 33 64 5c 78 32 37 31 38 5c 78 32 37 20 72 5c 78 33 64 5c 78 32 37 39 5c 78 32 37 5c 78 32 66 5c 78 32 35 33 45 5c 78 32 35 33 43 70 61 74 68 20 64 5c 78 33 64 5c
                                                                                                Data Ascii: x2732\x27 r\x3d\x2730.25\x27 stroke-width\x3d\x271.5\x27\x2f\x253E\x253Cg transform\x3d\x27matrix\x28.9 0 0 .9 10.431 10.431\x29\x27 stroke-width\x3d\x272\x27\x253E\x253Ccircle cx\x3d\x2724.25\x27 cy\x3d\x2718\x27 r\x3d\x279\x27\x2f\x253E\x253Cpath d\x3d\
                                                                                                2024-03-20 12:26:41 UTC16384INData Raw: 36 31 35 20 32 2e 36 31 35 20 30 20 30 31 31 2e 35 35 2d 2e 34 35 37 6d 31 20 35 2e 32 35 34 61 35 2e 33 35 35 20 35 2e 33 35 35 20 30 20 30 31 31 2e 33 38 37 2d 33 2e 38 38 37 20 35 2e 31 20 35 2e 31 20 30 20 30 31 33 2e 38 35 2d 31 2e 34 33 34 20 34 2e 37 34 31 20 34 2e 37 34 31 20 30 20 30 31 33 2e 36 32 33 20 31 2e 33 38 31 20 35 2e 32 30 38 20 35 2e 32 30 38 20 30 20 30 31 31 2e 33 20 33 2e 37 32 39 20 35 2e 32 35 39 20 35 2e 32 35 39 20 30 20 30 31 2d 31 2e 33 38 35 20 33 2e 38 33 20 35 2e 30 32 20 35 2e 30 32 20 30 20 30 31 2d 33 2e 37 37 33 20 31 2e 34 32 34 20 34 2e 39 33 31 20 34 2e 39 33 31 20 30 20 30 31 2d 33 2e 36 35 32 2d 31 2e 33 35 32 20 34 2e 39 38 34 20 34 2e 39 38 34 20 30 20 30 31 2d 31 2e 33 34 39 2d 33 2e 36 38 38 6d 32 2e 34 32 36
                                                                                                Data Ascii: 615 2.615 0 011.55-.457m1 5.254a5.355 5.355 0 011.387-3.887 5.1 5.1 0 013.85-1.434 4.741 4.741 0 013.623 1.381 5.208 5.208 0 011.3 3.729 5.259 5.259 0 01-1.385 3.83 5.02 5.02 0 01-3.773 1.424 4.931 4.931 0 01-3.652-1.352 4.984 4.984 0 01-1.349-3.688m2.426


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                9192.168.2.54979513.107.246.404435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:41 UTC633OUTGET /shared/1.0/content/js/BssoInterrupt_Core_GW4zPEKtwiiwtRHaCqGPVw2.js HTTP/1.1
                                                                                                Host: aadcdn.msauth.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://login.microsoftonline.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-03-20 12:26:41 UTC797INHTTP/1.1 200 OK
                                                                                                Date: Wed, 20 Mar 2024 12:26:41 GMT
                                                                                                Content-Type: application/x-javascript
                                                                                                Content-Length: 49608
                                                                                                Connection: close
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                Content-Encoding: gzip
                                                                                                Last-Modified: Thu, 15 Feb 2024 19:13:24 GMT
                                                                                                ETag: 0x8DC2E5A2EB17559
                                                                                                x-ms-request-id: 27015d4a-301e-0041-54c6-781d8d000000
                                                                                                x-ms-version: 2009-09-19
                                                                                                x-ms-lease-status: unlocked
                                                                                                x-ms-blob-type: BlockBlob
                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                Access-Control-Allow-Origin: *
                                                                                                x-azure-ref: 20240320T122641Z-6uzrh0531p5x38hzf3ythnf5xg00000004d000000000d1gd
                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                X-Cache: TCP_HIT
                                                                                                Accept-Ranges: bytes
                                                                                                2024-03-20 12:26:41 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 87 89 27 26 e4 05 68 70 da 9d 27 0d 74 37 33 40 18 12 a6 67 16 58 2e 27 56 c0 dd c1 ce da 0e 34 03 39 bf fd d4 8b 64 cb 8e 43 f7 ec 7d ae f3 e5 cc 4b b0 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 f3 da ff 54 7e ae 6c fc f8 3f 95 c1 b0 77 3e ac f4 3f 54 86 9f 8e ce 0f 2a 67 f0 f6 67 e5 b4 3f 3c da 3f fc f1 7a f0 a3 f8 ff f0 ce 8f 2b 13 7f 2a 2a f0 77 e4 c6 c2 ab 84 41 25 8c 2a 7e 30 0e a3 59 18 b9 89 88 2b f7 f0 1b f9 ee b4 32 89 c2 fb 4a 72 27 2a b3 28 fc 22 c6 49 5c 99 fa 71 02 85 46 62 1a 3e 56 aa 50 5d e4 55 ce dc 28 79 aa 1c 9d 99 75 a8 5f 40 6d fe ad 1f 40 e9 71 38 7b 82 e7 bb a4 12 84 89 3f 16 15 37 f0 a8 b6 29 bc 04 b1 a8 cc 03 4f 44 95 c7 3b 7f 7c 57 39 f1 c7 51 18 87 93 a4 12 89 b1 f0
                                                                                                Data Ascii: m[80'&hp't73@gX.'V49dC}K,JUT~l?w>?T*gg?<?z+**wA%*~0Y+2Jr'*("I\qFb>VP]U(yu_@m@q8{?7)OD;|W9Q
                                                                                                2024-03-20 12:26:41 UTC16384INData Raw: 80 ed 83 29 fa 85 69 39 77 40 a6 b8 34 e8 78 1e e3 ba 5a 72 c0 a2 e8 e0 d5 87 80 2a b0 3a c2 09 9f 3d 46 27 d3 6b 27 91 a5 df aa c8 03 59 2b 91 fa 92 5d 31 6a 78 8a 61 2c 94 86 a2 7d c4 7c 96 e7 3e 2d 4c ab 41 57 0d 00 e2 4a 6f 8e 5b 3a cc 4d bb 18 2c d2 6a 0c 2d 1f 6f 3a 48 ef 83 ab 9a 66 1d 45 27 65 ac 6a 44 88 a7 f1 9b 78 39 8f 69 be 82 db 6d d3 a2 93 4c 1a 78 48 38 9e ed 65 b9 8c f1 ec 64 c8 14 6d 78 4e 38 1e 73 32 77 7c 3c 75 85 34 7c 3a ce 98 8f cf e7 23 de ad 31 5d 28 5f 9f 30 73 b0 51 8e 0a ca 3d ba 2d 31 c7 e7 34 90 27 74 64 8c c5 27 3e 65 1f f4 b4 c3 35 f3 b7 d4 4d d5 d9 5c d3 4b 71 2d 0f 4d 9c 5a 6e 74 4b a7 5d c5 d0 4f 75 5f e1 71 e8 ca a5 63 10 f5 63 bc 41 90 b1 ef 2c 1f 03 85 d8 76 ab b9 83 5e c6 eb eb 6b d3 6e 52 17 74 d6 19 62 ba 70 6a 16
                                                                                                Data Ascii: )i9w@4xZr*:=F'k'Y+]1jxa,}|>-LAWJo[:M,j-o:HfE'ejDx9imLxH8edmxN8s2w|<u4|:#1](_0sQ=-14'td'>e5M\Kq-MZntK]Ou_qccA,v^knRtbpj
                                                                                                2024-03-20 12:26:41 UTC16384INData Raw: d5 48 b7 90 f8 06 eb 52 aa e3 01 83 db 2a e6 2d 33 8e 4e fc d6 41 54 3f e8 4b 15 5a 97 b1 9e f5 9a 05 cb 91 ce b4 a9 73 65 4e 1a ba a5 f6 d3 80 93 d0 36 58 c5 86 59 51 16 48 c7 6f 1a e8 5b ff 5a a5 45 32 e1 48 07 fd c3 b5 7f 79 ee b1 29 d6 9a 96 a4 47 2f c0 39 9f 7f 8f e1 54 ec 28 93 bb 73 22 31 36 d6 0d 92 85 85 fc 07 89 eb bc 2f 89 ae a8 2f f8 83 e9 0a 7c fe e0 c9 cb 67 8a 70 21 4f 14 08 1e 28 3c 48 63 d5 b4 6c 76 cd 24 99 d6 21 76 28 a1 76 41 47 26 4b 62 d7 f5 b6 00 61 32 b0 f4 dd 7c ab 3b 59 3f e0 f7 8c 8f a6 55 11 89 2d 90 a4 11 aa 9e cf 05 76 78 98 76 92 1a d4 0d e1 76 a0 63 3a 7d a6 fe 3a a3 aa 45 9c 80 4d 88 4c 35 ed d3 c7 7d 11 b1 8c 7c 61 01 3f 8e 56 59 4f ef 0c 5d c3 e7 14 99 71 f5 1b cf 67 4c a9 e5 f4 6d 89 8d 59 dd 3f 89 11 50 09 95 1a 87 71
                                                                                                Data Ascii: HR*-3NAT?KZseN6XYQHo[ZE2Hy)G/9T(s"16//|gp!O(<Hclv$!v(vAG&Kba2|;Y?U-vxvvc:}:EML5}|a?VYO]qgLmY?Pq
                                                                                                2024-03-20 12:26:41 UTC1253INData Raw: 25 97 b8 31 41 d3 62 9b 8c cf 4e bc 5e d3 ed f6 5d 4d 57 0e 6e 6f dd a8 e7 28 ef de 03 f0 1e f7 c5 c1 01 da 1c 1c 5e 44 18 1d e5 b5 2e 06 f4 03 24 2c 55 39 ea e0 3c 7a 10 be 71 d7 32 44 41 ef ba 33 13 16 98 94 48 7a 50 36 1b 35 72 4f e8 dc 39 a8 bb f2 c4 95 0c 13 ca c9 9d 13 93 86 37 a3 79 5a 94 15 c7 76 8d b3 b1 07 de 33 16 75 3c 88 ca fd fb ce 72 99 4d b3 65 92 2f ce 2e d2 d9 59 72 76 31 bd 98 7e bc 3c 5f 50 5b f2 65 fa 31 75 d8 d9 1e 2f c1 0d 88 2e 90 df 46 1c d7 24 62 2f f3 da df 61 df 1d 05 be 6f cf 8a f3 2a 37 8e 39 0d 27 1d e5 ee c8 9e db 70 35 1c 39 4a b3 6b 9c 59 6c 5f 23 d7 31 0b 76 04 67 ba a4 3d 07 ef cb 7a 02 06 a6 2c e7 55 1b a4 58 a4 49 23 8a f8 d4 5a 79 ff a6 a3 38 15 5f 4c dc 66 2b fe 6a bc 9c f4 ee 40 1f e7 00 0b f3 07 73 95 bc 16 d2 0e
                                                                                                Data Ascii: %1AbN^]MWno(^D.$,U9<zq2DA3HzP65rO97yZv3u<rMe/.Yrv1~<_P[e1u/.F$b/ao*79'p59JkYl_#1vg=z,UXI#Zy8_Lf+j@s


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                10192.168.2.54979813.107.246.404435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:42 UTC602OUTGET /scripts/me/MeControl/10.23347.2/en-US/meCore.min.js HTTP/1.1
                                                                                                Host: mem.gfx.ms
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://support.microsoft.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://support.microsoft.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-03-20 12:26:42 UTC608INHTTP/1.1 200 OK
                                                                                                Date: Wed, 20 Mar 2024 12:26:42 GMT
                                                                                                Content-Type: application/javascript
                                                                                                Content-Length: 100769
                                                                                                Connection: close
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Last-Modified: Wed, 24 Jan 2024 08:13:30 GMT
                                                                                                ETag: "1da4ee0451d38a1"
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Access-Control-Allow-Origin: *
                                                                                                X-UA-Compatible: IE=edge
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                x-azure-ref: 20240320T122642Z-59pq4a9z0h72d0hvkgcmr0nquc00000001rg00000000p88u
                                                                                                x-fd-int-roxy-purgeid: 38334287
                                                                                                X-Cache: TCP_HIT
                                                                                                Accept-Ranges: bytes
                                                                                                2024-03-20 12:26:42 UTC15776INData Raw: 4d 65 43 6f 6e 74 72 6f 6c 44 65 66 69 6e 65 28 22 6d 65 43 6f 72 65 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 62 6f 6f 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29
                                                                                                Data Ascii: MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)
                                                                                                2024-03-20 12:26:42 UTC16384INData Raw: 6e 63 65 28 74 2e 65 78 70 61 6e 64 65 64 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 74 29 29 2c 74 2e 73 74 61 74 65 3d 7b 65 78 70 61 6e 64 65 64 3a 21 31 7d 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 66 2e 53 79 6e 74 68 65 74 69 63 45 76 65 6e 74 28 22 63 6f 6d 6d 61 6e 64 63 6c 69 63 6b 22 2c 7b 63 6f 6d 6d 61 6e 64 49 64 3a 74 2e 69 64 2c 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 3a 6e 7d 29 2c 6f 3d 66 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 3b 6f 26 26 28 6f 2e 73 79 6e 74 68 65 74 69 63 45 76 65 6e 74 54 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 72 29 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 2c 74 2e 6f 6e 43 6c 69 63 6b 26 26 28 74 2e 6f 6e 43
                                                                                                Data Ascii: nce(t.expandedScrollHandler.bind(t)),t.state={expanded:!1},t}function $(e,t,n){var r=new f.SyntheticEvent("commandclick",{commandId:t.id,currentAccount:n}),o=f.getOptions();o&&(o.syntheticEventTarget.dispatchEvent(r)||e.preventDefault()),t.onClick&&(t.onC
                                                                                                2024-03-20 12:26:43 UTC16384INData Raw: 7b 70 61 72 74 41 3a 6e 2c 70 61 72 74 42 3a 7b 76 65 72 3a 22 31 2e 30 22 2c 69 6d 70 72 65 73 73 69 6f 6e 47 75 69 64 3a 74 2e 69 6d 70 72 65 73 73 69 6f 6e 47 75 69 64 2c 6d 61 72 6b 65 74 3a 66 2e 4d 45 2e 43 6f 6e 66 69 67 2e 6d 6b 74 2c 70 61 67 65 54 61 67 73 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 2e 67 65 74 50 61 67 65 54 61 67 73 28 74 2e 61 63 63 6f 75 6e 74 73 2e 63 6f 75 6e 74 73 2c 74 2e 61 63 63 6f 75 6e 74 73 2e 63 75 72 72 65 6e 74 29 29 2c 63 6f 6e 74 65 6e 74 56 65 72 3a 22 32 2e 30 22 2c 63 6f 6e 74 65 6e 74 3a 22 5b 22 2b 72 2b 22 5d 22 7d 2c 70 61 72 74 43 3a 7b 62 61 73 65 54 79 70 65 3a 46 65 2c 70 61 67 65 4c 6f 61 64 54 69 6d 65 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2e 6c 6f 61 64 54 69 6d 65 29 2c 74 69 6d 69 6e 67
                                                                                                Data Ascii: {partA:n,partB:{ver:"1.0",impressionGuid:t.impressionGuid,market:f.ME.Config.mkt,pageTags:JSON.stringify(f.getPageTags(t.accounts.counts,t.accounts.current)),contentVer:"2.0",content:"["+r+"]"},partC:{baseType:Fe,pageLoadTime:Math.round(e.loadTime),timing
                                                                                                2024-03-20 12:26:43 UTC16384INData Raw: 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 66 69 6c 6c 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 70 75 72 70 6c 65 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 20 61 2e 6d 65 63 74 72 6c 5f 73 69 67 6e 6f 75 74 5c 78 33 61 61 63 74 69 76 65 5c 78 37 62 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 61 64 6a 75 73 74 5c 78 33 61 6e 6f 6e 65 5c 78 33 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31
                                                                                                Data Ascii: 21important\x3boutline-color\x3a\x23fff\x21important\x3bfill\x3a\x23fff\x21important\x3bbackground-color\x3apurple\x7d.mectrl_theme_azure_hclight .mectrl_currentAccount a.mectrl_signout\x3aactive\x7b-ms-high-contrast-adjust\x3anone\x3bcolor\x3a\x23fff\x21
                                                                                                2024-03-20 12:26:43 UTC16384INData Raw: 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 6c 69 20 61 2c 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 6c 69 20 62 75 74 74 6f 6e 5c 78 37 62 62 6f 72 64 65 72 5c 78 33 61 73 6f 6c 69 64 20 31 70 78 5c 78 37 64 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 2e 66 69 78 65 64 2d 6d 65 6e 75 20 75 6c 5c 78 37 62 70 6f 73 69 74 69 6f 6e 5c 78 33 61 66 69 78 65 64 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 5c 78 37 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 33 33 33 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 61 5c 78 33 61 66 6f 63 75 73 2c 2e 6d 65 63 74 72 6c 5f
                                                                                                Data Ascii: trl_menu ul li a,.mectrl_menu ul li button\x7bborder\x3asolid 1px\x7d\x7d.mectrl_menu.fixed-menu ul\x7bposition\x3afixed\x7d.mectrl_menu ul\x7bcolor\x3a\x23333\x21important\x3bbackground-color\x3a\x23fff\x21important\x7d.mectrl_menu ul a\x3afocus,.mectrl_
                                                                                                2024-03-20 12:26:43 UTC16384INData Raw: 69 6f 6e 2e 73 69 67 6e 49 6e 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 30 66 66 5c 78 37 64 5c 78 37 64 5c 78 34 30 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 5c 78 32 38 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 5c 78 33 61 62 6c 61 63 6b 2d 6f 6e 2d 77 68 69 74 65 5c 78 32 39 5c 78 37 62 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 49 74 65 6d 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 65 78 70 61 6e 64 65 64 2e 73 69 67 6e 49 6e 2c 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 49 74 65 6d 5c 78 33 61 68 6f 76 65 72 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 73 69 67 6e 49 6e 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 69 6e 64 69 67 6f 5c 78 37 64 5c 78 37
                                                                                                Data Ascii: ion.signIn\x7bbackground-color\x3a\x230ff\x7d\x7d\x40media screen and \x28-ms-high-contrast\x3ablack-on-white\x29\x7b.mectrl_accountItem .primaryAction.expanded.signIn,.mectrl_accountItem\x3ahover .primaryAction.signIn\x7bbackground-color\x3aindigo\x7d\x7
                                                                                                2024-03-20 12:26:43 UTC3073INData Raw: 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 41 63 74 69 6f 6e 73 20 2e 6d 65 63 74 72 6c 5f 74 72 69 67 67 65 72 2e 65 78 70 61 6e 64 65 64 2c 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 41 63 74 69 6f 6e 73 20 2e 6d 65 63 74 72 6c 5f 74 72 69 67 67 65 72 5c 78 33 61 68 6f 76 65 72 5c 78 37 62 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 61 64 6a 75 73 74 5c 78 33 61 6e 6f 6e 65 5c 78 33 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78
                                                                                                Data Ascii: .mectrl_accountActions .mectrl_trigger.expanded,.mectrl_theme_azure_hclight .mectrl_accountActions .mectrl_trigger\x3ahover\x7b-ms-high-contrast-adjust\x3anone\x3bcolor\x3a\x23fff\x21important\x3bborder-color\x3a\x23fff\x21important\x3boutline-color\x3a\x


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                11192.168.2.54980513.107.246.404435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:43 UTC633OUTGET /shared/1.0/content/js/FetchSessions_Core_WM_k0RdTFUWcOnt4wIi6YA2.js HTTP/1.1
                                                                                                Host: aadcdn.msauth.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://login.microsoftonline.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-03-20 12:26:43 UTC818INHTTP/1.1 200 OK
                                                                                                Date: Wed, 20 Mar 2024 12:26:43 GMT
                                                                                                Content-Type: application/x-javascript
                                                                                                Content-Length: 51581
                                                                                                Connection: close
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                Content-Encoding: gzip
                                                                                                Last-Modified: Thu, 15 Feb 2024 19:13:34 GMT
                                                                                                ETag: 0x8DC2E5A34C766B8
                                                                                                x-ms-request-id: 74181339-d01e-0027-61ea-79a5a3000000
                                                                                                x-ms-version: 2009-09-19
                                                                                                x-ms-lease-status: unlocked
                                                                                                x-ms-blob-type: BlockBlob
                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                Access-Control-Allow-Origin: *
                                                                                                x-azure-ref: 20240320T122643Z-p8qnm2sw7115maun7e0hcd488n00000001r000000000cadc
                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                X-Cache: TCP_HIT
                                                                                                X-Cache-Info: L1_T2
                                                                                                Accept-Ranges: bytes
                                                                                                2024-03-20 12:26:43 UTC15566INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6b 5b e3 b8 d2 28 fa fd fd 15 c1 6b 1d c6 1e 4c c8 85 ab d3 6e 76 1a e8 6e 66 b8 2d 02 33 b3 16 b0 78 9c 44 80 a7 8d 9d d7 76 a0 19 c8 fe ed bb 2e 92 2c 3b 86 ee 5e ef 7e ce f9 70 e6 12 6c a9 24 4b a5 52 a9 aa 54 2a ad fc bc f0 5f 8d 9f 1b cb df ff 4f 63 70 d6 3f 3d 6b 1c 7f 6c 9c 7d de 3f dd 6d 9c c0 db 3f 1b 47 c7 67 fb 3b 7b df 5f 0f 7e 14 ff 3f bb 0b b3 c6 4d 18 89 06 fc 1d 06 99 18 37 92 b8 91 a4 8d 30 1e 25 e9 24 49 83 5c 64 8d 7b f8 4d c3 20 6a dc a4 c9 7d 23 bf 13 8d 49 9a fc 29 46 79 d6 88 c2 2c 87 42 43 11 25 8f 0d 1b aa 4b c7 8d 93 20 cd 9f 1a fb 27 4e 13 ea 17 50 5b 78 1b c6 50 7a 94 4c 9e e0 f9 2e 6f c4 49 1e 8e 44 23 88 c7 54 5b 04 2f 71 26 1a d3 78 2c d2 c6 e3 5d 38 ba 6b 1c 86 a3 34 c9 92 9b bc 91 8a 91
                                                                                                Data Ascii: k[(kLnvnf-3xDv.,;^~pl$KRT*_Ocp?=kl}?m?Gg;{_~?M70%$I\d{M j}#I)Fy,BC%K 'NP[xPzL.oID#T[/q&x,]8k4
                                                                                                2024-03-20 12:26:43 UTC16384INData Raw: e3 71 56 db b2 ad 25 6c fd 92 e5 58 af ac 5b 34 32 db 34 a6 48 9f 7f ce b0 1e ef cf 5e 41 dc 46 bc 15 49 e2 44 99 16 12 b2 21 71 fb f8 e3 b2 b4 af 2f 4c c7 b4 b9 0b d3 ab 37 de f7 0a f8 54 79 f1 bd 56 22 b7 db 4e 2f 96 ae 74 fe 9c f4 01 0c 7c a1 5d 4c 8b a4 30 62 43 46 cb 4d 9a 02 35 17 8c 5a 61 d3 d2 66 10 3d 11 02 93 68 90 de 92 9d 25 a3 cd 5f c5 4b 8b b2 d0 cc 64 08 7a db 03 ca 40 36 1e 93 c8 45 3c b6 9f 63 3e 26 6c 05 d1 63 f0 94 59 80 9f a4 89 9b 1d 40 6c c7 13 6c 50 e6 0b 48 42 db d3 28 0d 87 e5 f6 1b f5 17 10 76 41 dd 80 82 d8 47 5b 1b ee b2 e6 bc 71 6f 9b 85 26 42 7c 01 e9 1d 90 9d a0 8e 86 76 a1 fb 09 3a e4 b3 0a 57 27 82 03 af 49 01 f0 b8 e8 8c 28 2a 74 6a 0e ec 1a 1b d3 e8 09 a2 86 2d 6e 7e a1 13 ae eb d0 38 46 21 0a f7 2e a4 ac 39 af 0e 7e 6e
                                                                                                Data Ascii: qV%lX[424H^AFID!q/L7TyV"N/t|]L0bCFM5Zaf=h%_Kdz@6E<c>&lcY@llPHB(vAG[qo&B|v:W'I(*tj-n~8F!.9~n
                                                                                                2024-03-20 12:26:43 UTC16384INData Raw: cd 38 15 0b d0 8a 08 62 aa a2 4f 38 d3 0f 1e 8d 7b 8d 03 24 bb c0 ab 38 0e 18 07 98 cf 18 0d 64 20 ea 6b 55 d2 f4 47 62 9d 71 26 c8 c3 56 d8 4a 01 4a db a7 4f 23 09 91 f6 6b 22 82 70 0e 81 01 72 a3 de c2 35 1c 27 95 df 0e 2e e2 6b 04 d1 4d 6e 91 c5 b7 86 57 ba c5 49 5f 68 2d f7 00 a0 c4 b9 9b c9 e4 18 f5 d9 0e bc 33 05 56 1b c6 ca d4 7f 3d 09 39 36 07 e3 80 fd 2f 98 5d 6e ae 3f 2f ed 3a 5a 21 40 e0 f5 84 53 13 b3 c3 3d 5d 2f 39 f2 89 1d 5e a9 d9 a1 40 7d 37 14 9c 5b 22 f5 60 b4 3b e0 1d ea 3b 07 8f 9c ed 74 db 79 a4 e9 d8 38 19 2c 19 cb 03 b8 e6 4a 5e d1 24 ab 54 c0 e5 3d 87 64 85 35 d3 ce ab a2 3c 62 69 0d 5c 61 ea 2e fc 45 c0 0c 9d bf 90 55 ff 90 73 d6 67 55 91 cf cb 9a 74 6b 92 cf f3 38 db ea 00 b1 bf d6 a4 d5 10 5b d7 d9 9e 6d 3b 03 5a 3c 03 fe 18 6f
                                                                                                Data Ascii: 8bO8{$8d kUGbq&VJJO#k"pr5'.kMnWI_h-3V=96/]n?/:Z!@S=]/9^@}7["`;;ty8,J^$T=d5<bi\a.EUsgUtk8[m;Z<o
                                                                                                2024-03-20 12:26:43 UTC3247INData Raw: 17 3a f1 a7 f8 73 29 3f 1c 5f 45 c5 c8 dd 44 2c c4 6f f5 19 25 77 2b f9 e1 60 5d c9 58 47 77 e7 e0 5a 18 bf 8a 3b 2f ca d6 9e d8 09 c7 19 d6 cc 55 0c 1b a9 b8 26 b4 43 21 dd 4a 67 2e 15 67 a0 3a da da cd b6 23 e7 21 a0 83 b6 a3 64 db 89 9c 6d 49 94 9a f1 66 54 4e 12 9b 6d c8 8e e3 2b d8 51 56 34 09 04 bb bf 00 57 79 01 e1 e1 5c 6e 5c e1 c6 75 04 2d 81 22 09 ac 87 1d f3 9d 8b 84 71 48 fc 5b eb 17 c3 9b f8 47 91 a8 a7 18 24 09 8a 5c b1 8a 12 79 e1 3b 07 ec 3c 60 a6 97 ef dd 88 af 23 34 36 bc f2 fc 77 78 4c 86 78 b5 82 ae b7 56 26 f3 03 4f 91 f8 84 ce dd 9b bc 98 f2 8d b3 a8 d1 49 ba 87 40 9e 54 4e e8 c7 9f 77 6e 6e 6e 76 a0 a8 df 21 31 5f 64 65 12 f4 3e d3 43 f0 b4 d8 2f 92 29 3d 98 c6 73 da 3b f4 cd 87 00 9e 00 5a 1c 6b cb f8 d6 5b ee b5 98 fa 4d b7 df 44
                                                                                                Data Ascii: :s)?_ED,o%w+`]XGwZ;/U&C!Jg.g:#!dmIfTNm+QV4Wy\n\u-"qH[G$\y;<`#46wxLxV&OI@TNwnnnv!1_de>C/)=s;Zk[MD


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                12192.168.2.549809192.229.211.1994435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:44 UTC602OUTGET /16.000/content/js/MeControl_GCUifLbdUHB6FoHcM4oDPg2.js HTTP/1.1
                                                                                                Host: logincdn.msftauth.net
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://login.live.com
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://login.live.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-03-20 12:26:44 UTC749INHTTP/1.1 200 OK
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                Age: 2810407
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                Content-MD5: Mkh+1k5427Um/IG9niFfZQ==
                                                                                                Content-Type: application/x-javascript
                                                                                                Date: Wed, 20 Mar 2024 12:26:44 GMT
                                                                                                Etag: 0x8DC29FF686AFB6B
                                                                                                Last-Modified: Sat, 10 Feb 2024 06:13:32 GMT
                                                                                                Server: ECAcc (nya/7978)
                                                                                                Vary: Accept-Encoding
                                                                                                X-Cache: HIT
                                                                                                x-ms-blob-type: BlockBlob
                                                                                                x-ms-lease-status: unlocked
                                                                                                x-ms-request-id: 270f8f3a-f01e-009c-4b32-614948000000
                                                                                                x-ms-version: 2009-09-19
                                                                                                Content-Length: 17287
                                                                                                Connection: close
                                                                                                2024-03-20 12:26:44 UTC16383INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 68 78 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 74 72 75 65 3a 61 3d 3d 30 7c 7c 61 3d 3d 66 61 6c 73 65 7c 7c 61 3d 3d 22 22 7d 66 75 6e 63 74 69 6f 6e 20 5f 44 75 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 68 78 28 61 29 3f 61 3a 62 7d 66 75 6e 63 74 69 6f 6e 20 5f 4a 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7d 66 75 6e 63 74 69 6f 6e 20 5f 42 44 28 61 29 7b 72 65 74 75 72 6e 20 22 66 75 6e 63 74 69 6f 6e 22 2e 5f 66 5a 28 74 79 70 65 6f 66 20 61 2c 74 72 75 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 46 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 5f 42 45 28 61 29 7b 72 65 74 75 72 6e 20 5f 68 78 28 61 29 26 26 5f
                                                                                                Data Ascii: function _hx(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _hx(a)?a:b}function _J(a){return a instanceof Array}function _BD(a){return "function"._fZ(typeof a,true)}function _F(a){return typeof a=="string"}function _BE(a){return _hx(a)&&_
                                                                                                2024-03-20 12:26:44 UTC904INData Raw: 64 69 72 65 63 74 55 72 69 56 61 6c 69 64 3d 53 65 72 76 65 72 44 61 74 61 2e 63 65 3b 69 66 28 64 29 62 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3d 64 7d 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 7d 2c 5f 64 76 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 63 2c 61 29 7b 76 61 72 20 62 3d 7b 65 72 72 6f 72 3a 64 2c 75 73 65 72 4c 69 73 74 3a 5b 5d 2c 70 6f 73 74 4c 6f 67 6f 75 74 52 65 64 69 72 65 63 74 55 72 69 56 61 6c 69 64 3a 63 7d 3b 69 66 28 61 29 62 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3d 61 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 7d 2c 5f 66 32 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 4d 65 43 6f 6e 74 72 6f 6c 2e 5f 6a 71 28 61 2e 6f 72 69 67 69 6e 29 21 3d 3d 4d 65 43 6f 6e 74 72 6f 6c 2e
                                                                                                Data Ascii: directUriValid=ServerData.ce;if(d)b.performance=d}return JSON.stringify(b)},_dv:function(d,c,a){var b={error:d,userList:[],postLogoutRedirectUriValid:c};if(a)b.performance=a;return JSON.stringify(b)},_f2:function(a){if(MeControl._jq(a.origin)!==MeControl.


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                13192.168.2.54981313.107.246.404435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:44 UTC754OUTGET /me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com HTTP/1.1
                                                                                                Host: mem.gfx.ms
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-Dest: iframe
                                                                                                Referer: https://support.microsoft.com/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-03-20 12:26:45 UTC670INHTTP/1.1 200 OK
                                                                                                Date: Wed, 20 Mar 2024 12:26:45 GMT
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                Content-Length: 3392
                                                                                                Connection: close
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Vary: Accept-Encoding
                                                                                                Cache-Control: public, no-transform, max-age=7200
                                                                                                Expires: Wed, 20 Mar 2024 14:26:45 GMT
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Content-Security-Policy: frame-ancestors https://support.microsoft.com;
                                                                                                X-UA-Compatible: IE=edge
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                x-azure-ref: 20240320T122645Z-rn7wzxx1xt0bza641nudwd6yeg00000004kg000000000gsb
                                                                                                x-fd-int-roxy-purgeid: 38334287
                                                                                                X-Cache: TCP_MISS
                                                                                                Accept-Ranges: bytes
                                                                                                2024-03-20 12:26:45 UTC3392INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 62 6f 64 79 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0d
                                                                                                Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta name="viewport" content="width=device-width" /> </head><body> <div id="body" role="main">


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                14192.168.2.549853142.250.80.464435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:57 UTC999OUTGET /amp/s/paraplegiccenter.org/theme HTTP/1.1
                                                                                                Host: google.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-Dest: document
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                                                                2024-03-20 12:26:57 UTC1637INHTTP/1.1 302 Found
                                                                                                Location: https://www.google.com/sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                x-hallmonitor-challenge: CgwIkazrrwYQudD7uQISBL9g48I
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ZnXfB1vqq3hFWFOJgm2Aew' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                Permissions-Policy: unload=()
                                                                                                Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                Date: Wed, 20 Mar 2024 12:26:57 GMT
                                                                                                Server: gws
                                                                                                Content-Length: 426
                                                                                                X-XSS-Protection: 0
                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                Set-Cookie: 1P_JAR=2024-03-20-12; expires=Fri, 19-Apr-2024 12:26:57 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-03-20 12:26:57 UTC426INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 6d 70 2f 73 2f 70 61 72 61 70 6c 65 67 69 63 63 65 6e 74 65 72 2e 6f
                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://google.com/amp/s/paraplegiccenter.o


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                15192.168.2.549854142.250.72.1004435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:57 UTC1195OUTGET /sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                Host: www.google.com
                                                                                                Connection: keep-alive
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-Dest: document
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
                                                                                                2024-03-20 12:26:58 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                Date: Wed, 20 Mar 2024 12:26:58 GMT
                                                                                                Pragma: no-cache
                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                Content-Type: text/html
                                                                                                Server: HTTP server (unknown)
                                                                                                Content-Length: 3140
                                                                                                X-XSS-Protection: 0
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-03-20 12:26:58 UTC896INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 6d 70 2f 73 2f 70 61 72 61 70 6c 65 67 69 63 63 65 6e 74 65 72 2e 6f 72 67 2f 74 68 65 6d 65 3c 2f 74 69 74
                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://google.com/amp/s/paraplegiccenter.org/theme</tit
                                                                                                2024-03-20 12:26:58 UTC1252INData Raw: 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 68 6c 76 53 64 62 57 58 31 35 39 44 42 76 49 4a 42 67 56 6c 71
                                                                                                Data Ascii: submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="hlvSdbWX159DBvIJBgVlq
                                                                                                2024-03-20 12:26:58 UTC992INData Raw: 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20
                                                                                                Data Ascii: his page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop.


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                16192.168.2.549855142.250.72.1004435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:26:58 UTC1087OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                Host: www.google.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.google.com/sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
                                                                                                2024-03-20 12:26:58 UTC528INHTTP/1.1 200 OK
                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                Expires: Wed, 20 Mar 2024 12:26:58 GMT
                                                                                                Date: Wed, 20 Mar 2024 12:26:58 GMT
                                                                                                Cache-Control: private, max-age=300
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                X-Content-Type-Options: nosniff
                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                Content-Security-Policy: frame-ancestors 'self'
                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                Server: GSE
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Accept-Ranges: none
                                                                                                Vary: Accept-Encoding
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                2024-03-20 12:26:58 UTC724INData Raw: 34 63 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                Data Ascii: 4c6/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                2024-03-20 12:26:58 UTC505INData Raw: 6d 56 34 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 59 75 72 57 45 42 6c 4d 49 77 52 34 45 71 46 50 6e 63 6d 51 54 6b 78 51 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 3b 70 6f 2e 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 4e 72 78 6c 4c 74 5a 34 43 41 73 65 66 4f
                                                                                                Data Ascii: mV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-NrxlLtZ4CAsefO
                                                                                                2024-03-20 12:26:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                17192.168.2.549857142.250.72.1004435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:27:00 UTC1694OUTGET /recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&size=normal&s=hlvSdbWX159DBvIJBgVlqKBbrEsm0DUORwxOptvLAfhNCK1qLOQcnv8E4EoB4d9fihQ_e7wzvRL6ngMY8DjZqu_P-k3npV-0bjEwQ_ywNEvfnMsjgjRGyagFifxGiP7oer2LOEzjQAkKm1lUZ2gagDOn01bagUpH1QxTi1XJN_eoTEt8yDTQP6g8j2KRg6YxVsMYSMLxjKTrUXNU828A9LcEu5DJ6wAQfajGygcxNtdl-TtvrS70l-3jTzSkG7fPyw6u7JeCRWvgm7ehkUSCUJDQzhw2LDg&cb=trs491yuc4b7 HTTP/1.1
                                                                                                Host: www.google.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-Dest: iframe
                                                                                                Referer: https://www.google.com/sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
                                                                                                2024-03-20 12:27:00 UTC891INHTTP/1.1 200 OK
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                Pragma: no-cache
                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                Date: Wed, 20 Mar 2024 12:27:00 GMT
                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-4UDwPfCyILLqQ5ys_9Y9HQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                X-Content-Type-Options: nosniff
                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                Server: GSE
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Accept-Ranges: none
                                                                                                Vary: Accept-Encoding
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                2024-03-20 12:27:00 UTC361INData Raw: 32 61 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                Data Ascii: 2ac6<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                2024-03-20 12:27:00 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                2024-03-20 12:27:00 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                2024-03-20 12:27:00 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                2024-03-20 12:27:00 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                2024-03-20 12:27:00 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                2024-03-20 12:27:00 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 59 75 72 57 45 42 6c 4d 49 77 52 34 45 71 46 50 6e 63 6d 51 54 6b 78 51 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 34 55 44 77 50 66 43 79 49 4c 4c 71 51 35 79 73 5f 39 59 39 48 51 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/styles__ltr.css"><script nonce="4UDwPfCyILLqQ5ys_9Y9HQ" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                2024-03-20 12:27:00 UTC1252INData Raw: 56 61 4a 77 34 37 32 63 64 70 2d 4b 4d 2d 72 62 65 4c 66 44 75 38 6c 37 45 55 48 36 76 45 32 44 6a 63 65 72 38 61 6a 37 68 30 47 46 42 46 71 69 67 6c 6d 5f 45 69 46 47 4e 47 43 49 79 6d 31 55 57 4f 4d 56 50 73 2d 58 68 30 7a 47 4d 41 47 54 45 4f 63 39 37 7a 71 6e 4f 41 47 55 50 5f 47 31 56 30 57 51 38 33 72 73 68 68 65 65 64 5f 4a 41 61 31 6d 55 46 64 75 2d 5a 69 33 65 58 38 2d 53 65 50 71 79 68 31 6a 72 43 49 5a 67 71 75 44 61 44 30 42 49 79 69 76 51 46 73 5f 45 69 42 37 2d 4b 33 32 34 37 30 6a 31 38 42 4e 35 59 69 67 74 49 6e 46 53 65 4e 30 72 72 47 43 54 42 45 46 73 48 57 41 72 54 44 68 31 37 71 5a 2d 46 62 77 79 4e 37 64 59 6f 56 68 6c 4d 38 6b 71 57 45 6f 43 66 48 67 72 4b 5f 45 66 4b 50 78 73 55 7a 76 33 4b 56 78 62 41 34 74 75 69 65 68 7a 53 57 4d
                                                                                                Data Ascii: VaJw472cdp-KM-rbeLfDu8l7EUH6vE2Djcer8aj7h0GFBFqiglm_EiFGNGCIym1UWOMVPs-Xh0zGMAGTEOc97zqnOAGUP_G1V0WQ83rshheed_JAa1mUFdu-Zi3eX8-SePqyh1jrCIZgquDaD0BIyivQFs_EiB7-K32470j18BN5YigtInFSeN0rrGCTBEFsHWArTDh17qZ-FbwyN7dYoVhlM8kqWEoCfHgrK_EfKPxsUzv3KVxbA4tuiehzSWM
                                                                                                2024-03-20 12:27:00 UTC1252INData Raw: 74 51 78 6f 49 2d 71 64 57 34 53 37 44 41 36 72 47 67 6d 77 75 46 44 78 5f 5a 37 68 6e 46 41 37 48 59 54 61 35 64 43 43 36 6a 6b 68 69 58 69 59 41 6e 33 32 79 79 6c 6b 38 63 32 35 45 44 46 6a 56 77 76 72 77 4d 41 69 43 78 78 6a 72 7a 58 45 49 32 67 46 63 4d 42 37 39 4a 73 6d 76 77 55 64 35 48 36 51 78 37 45 68 4e 7a 70 57 48 46 46 77 6f 59 63 58 6a 58 65 51 46 72 70 6c 45 55 4f 61 37 4f 4a 4a 46 63 75 6a 6c 5a 75 66 65 70 48 49 79 4a 6c 66 6a 6f 68 58 47 64 45 72 47 6b 33 36 66 31 6f 4d 69 52 6a 76 50 79 48 31 77 49 7a 37 55 53 58 44 45 61 43 5f 73 77 56 63 45 4e 6a 74 51 79 44 43 6c 58 58 37 69 54 4c 35 6e 59 52 50 30 35 33 6f 32 38 65 4c 79 59 33 45 31 37 43 5a 61 31 49 7a 46 52 77 47 71 7a 79 58 46 53 77 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d
                                                                                                Data Ascii: tQxoI-qdW4S7DA6rGgmwuFDx_Z7hnFA7HYTa5dCC6jkhiXiYAn32yylk8c25EDFjVwvrwMAiCxxjrzXEI2gFcMB79JsmvwUd5H6Qx7EhNzpWHFFwoYcXjXeQFrplEUOa7OJJFcujlZufepHIyJlfjohXGdErGk36f1oMiRjvPyH1wIz7USXDEaC_swVcENjtQyDClXX7iTL5nYRP053o28eLyY3E17CZa1IzFRwGqzyXFSw"><script type=
                                                                                                2024-03-20 12:27:00 UTC581INData Raw: 48 56 54 4a 6e 5a 57 77 32 59 6d 6c 70 64 6a 4a 53 52 56 63 77 52 6e 6c 4e 56 32 68 58 4b 32 4a 73 4c 33 68 55 55 58 68 4c 53 54 64 6c 4e 6b 5a 42 52 47 4d 77 57 57 4e 4b 59 6b 35 42 53 58 4a 6e 56 33 59 33 63 7a 42 68 51 6a 6c 48 4f 58 70 6f 4d 43 39 55 57 57 39 76 57 46 6f 33 56 6a 68 76 4f 48 5a 6c 4e 58 45 31 55 58 42 4c 53 6d 56 6c 52 32 35 58 4d 55 35 4f 52 6d 6c 30 4e 54 64 46 59 32 6c 77 4f 56 4a 48 5a 57 70 6b 56 48 4e 6d 65 55 68 49 64 31 68 55 5a 54 4e 72 61 55 46 6e 64 30 39 48 57 48 4e 53 56 32 52 31 4d 44 4e 30 56 58 46 4b 4e 47 35 69 51 54 41 32 4b 32 63 78 52 30 63 76 4e 6d 55 30 56 7a 6c 59 55 47 56 55 53 31 5a 31 4d 6e 5a 43 53 56 64 44 56 6b 31 4d 4d 45 45 78 63 6c 68 48 51 31 41 30 63 56 42 68 53 6a 55 31 54 44 56 32 5a 54 46 35 52 48
                                                                                                Data Ascii: HVTJnZWw2YmlpdjJSRVcwRnlNV2hXK2JsL3hUUXhLSTdlNkZBRGMwWWNKYk5BSXJnV3Y3czBhQjlHOXpoMC9UWW9vWFo3VjhvOHZlNXE1UXBLSmVlR25XMU5ORml0NTdFY2lwOVJHZWpkVHNmeUhId1hUZTNraUFnd09HWHNSV2R1MDN0VXFKNG5iQTA2K2cxR0cvNmU0VzlYUGVUS1Z1MnZCSVdDVk1MMEExclhHQ1A0cVBhSjU1TDV2ZTF5RH


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                18192.168.2.549861142.250.72.1004435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:27:01 UTC1381OUTGET /js/bg/v77SiQbcxtK1O5ek11TdloiB5zZ00UAxE3PsP-319e4.js HTTP/1.1
                                                                                                Host: www.google.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&size=normal&s=hlvSdbWX159DBvIJBgVlqKBbrEsm0DUORwxOptvLAfhNCK1qLOQcnv8E4EoB4d9fihQ_e7wzvRL6ngMY8DjZqu_P-k3npV-0bjEwQ_ywNEvfnMsjgjRGyagFifxGiP7oer2LOEzjQAkKm1lUZ2gagDOn01bagUpH1QxTi1XJN_eoTEt8yDTQP6g8j2KRg6YxVsMYSMLxjKTrUXNU828A9LcEu5DJ6wAQfajGygcxNtdl-TtvrS70l-3jTzSkG7fPyw6u7JeCRWvgm7ehkUSCUJDQzhw2LDg&cb=trs491yuc4b7
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
                                                                                                2024-03-20 12:27:01 UTC799INHTTP/1.1 200 OK
                                                                                                Accept-Ranges: bytes
                                                                                                Vary: Accept-Encoding
                                                                                                Content-Type: text/javascript
                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                Content-Length: 17875
                                                                                                Date: Wed, 20 Mar 2024 12:27:01 GMT
                                                                                                Expires: Thu, 20 Mar 2025 12:27:01 GMT
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                Last-Modified: Mon, 04 Mar 2024 15:30:00 GMT
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Server: sffe
                                                                                                X-XSS-Protection: 0
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-03-20 12:27:01 UTC453INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 51 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 79 29 7b 69 66 28 21 28 43 3d 28 79 3d 51 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6e 75 6c 6c 29 2c 79 29 7c 7c 21 79 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 43 3b 74 72 79 7b 43 3d 79 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 6e 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 6e 2c 63 72 65 61 74
                                                                                                Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var Q=this||self,R=function(C,y){if(!(C=(y=Q.trustedTypes,null),y)||!y.createPolicy)return C;try{C=y.createPolicy("bg",{createHTML:n,createScript:n,creat
                                                                                                2024-03-20 12:27:01 UTC1252INData Raw: 74 28 6b 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 22 22 2b 6b 7d 7d 28 51 29 28 41 72 72 61 79 28 37 38 32 34 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2b 5b 27 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 27 2c 0a 27 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 43 55 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 74 68 69 73 2e 4a 3d 28 74 68 69 73 2e 6e 3d 30 2c 5b 5d 29 7d 72 65 74 75 72 6e 5b 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 79 2e 52 70 28 6e 29 2c 43 2e 52 70 28 6e 29 7d 2c 28 43 3d 28 28 51 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 4c 3d 66
                                                                                                Data Ascii: t(k)}:function(k){return""+k}}(Q)(Array(7824*Math.random()|0).join("\n")+['(function(){/*','',' SPDX-License-Identifier: Apache-2.0','*/','var CU=function(C,y){function Q(){this.J=(this.n=0,[])}return[function(n){y.Rp(n),C.Rp(n)},(C=((Q.prototype.zL=f
                                                                                                2024-03-20 12:27:01 UTC1252INData Raw: 2e 44 21 3d 63 3e 3e 36 26 26 28 64 2e 44 3d 63 3e 3e 36 2c 4c 3d 58 28 64 2c 34 38 35 29 2c 64 2e 76 4e 3d 4c 55 28 64 2e 44 2c 64 2e 50 2c 5b 30 2c 30 2c 4c 5b 31 5d 2c 4c 5b 32 5d 5d 29 29 2c 66 5e 3d 43 2e 76 4e 5b 4e 26 6d 5d 29 2c 63 2b 3d 61 2c 6b 7c 3d 28 66 3e 3e 38 2d 28 44 7c 30 29 2d 28 61 7c 30 29 26 28 31 3c 3c 61 29 2d 31 29 3c 3c 28 6e 7c 30 29 2d 28 61 7c 30 29 2c 6e 2d 3d 61 3b 72 65 74 75 72 6e 20 5a 28 43 2c 32 34 39 2c 28 52 7c 28 51 3d 6b 2c 30 29 29 2b 28 79 7c 30 29 29 2c 51 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 72 65 74 75 72 6e 20 43 2e 6c 3f 64 67 28 43 2c 43 2e 4c 29 3a 59 28 43 2c 38 2c 74 72 75 65 29 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 79 2c 51 2c 6e 2c 4c 2c 64 2c 61 2c 6b 2c 52 29 7b 69 66 28 28 6e 2e 48
                                                                                                Data Ascii: .D!=c>>6&&(d.D=c>>6,L=X(d,485),d.vN=LU(d.D,d.P,[0,0,L[1],L[2]])),f^=C.vN[N&m]),c+=a,k|=(f>>8-(D|0)-(a|0)&(1<<a)-1)<<(n|0)-(a|0),n-=a;return Z(C,249,(R|(Q=k,0))+(y|0)),Q},v=function(C){return C.l?dg(C,C.L):Y(C,8,true)},T=function(C,y,Q,n,L,d,a,k,R){if((n.H
                                                                                                2024-03-20 12:27:01 UTC1252INData Raw: 64 2e 70 75 73 68 28 6e 26 32 35 35 29 29 2c 51 3d 22 22 2c 43 26 26 28 43 2e 6d 65 73 73 61 67 65 26 26 28 51 2b 3d 43 2e 6d 65 73 73 61 67 65 29 2c 43 2e 73 74 61 63 6b 26 26 28 51 2b 3d 22 3a 22 2b 43 2e 73 74 61 63 6b 29 29 2c 43 3d 58 28 79 2c 34 32 35 29 2c 33 3c 43 5b 30 5d 29 29 7b 43 3d 28 51 3d 24 6b 28 28 43 5b 51 3d 51 2e 73 6c 69 63 65 28 30 2c 28 43 5b 30 5d 7c 30 29 2d 33 29 2c 30 5d 2d 3d 28 51 2e 6c 65 6e 67 74 68 7c 30 29 2b 33 2c 51 29 29 2c 79 2e 48 29 2c 79 2e 48 3d 79 3b 74 72 79 7b 75 28 79 2c 32 39 30 2c 6c 28 51 2e 6c 65 6e 67 74 68 2c 32 29 2e 63 6f 6e 63 61 74 28 51 29 2c 39 29 7d 66 69 6e 61 6c 6c 79 7b 79 2e 48 3d 43 7d 7d 7d 2c 61 4b 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 79 2c 51 2c 6e 2c 4c 29 7b 66 75 6e 63 74 69 6f 6e 20 64
                                                                                                Data Ascii: d.push(n&255)),Q="",C&&(C.message&&(Q+=C.message),C.stack&&(Q+=":"+C.stack)),C=X(y,425),3<C[0])){C=(Q=$k((C[Q=Q.slice(0,(C[0]|0)-3),0]-=(Q.length|0)+3,Q)),y.H),y.H=y;try{u(y,290,l(Q.length,2).concat(Q),9)}finally{y.H=C}}},aK=function(C,y,Q,n,L){function d
                                                                                                2024-03-20 12:27:01 UTC1252INData Raw: 79 29 26 26 28 6e 3d 24 6b 28 22 22 2b 6e 29 29 2c 51 29 26 26 75 28 43 2c 4c 2c 6c 28 6e 2e 6c 65 6e 67 74 68 2c 32 29 29 2c 4c 29 2c 6e 29 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 79 29 7b 69 66 28 43 2e 6c 29 72 65 74 75 72 6e 20 64 67 28 43 2c 43 2e 4c 29 3b 72 65 74 75 72 6e 28 79 3d 59 28 43 2c 38 2c 74 72 75 65 29 2c 79 26 31 32 38 29 26 26 28 79 5e 3d 31 32 38 2c 43 3d 59 28 43 2c 32 2c 74 72 75 65 29 2c 79 3d 28 79 3c 3c 32 29 2b 28 43 7c 30 29 29 2c 79 7d 2c 65 37 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 79 29 7b 72 65 74 75 72 6e 20 79 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 3c 43 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 43 5b 79 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d
                                                                                                Data Ascii: y)&&(n=$k(""+n)),Q)&&u(C,L,l(n.length,2)),L),n)},V=function(C,y){if(C.l)return dg(C,C.L);return(y=Y(C,8,true),y&128)&&(y^=128,C=Y(C,2,true),y=(y<<2)+(C|0)),y},e7=function(C,y){return y=0,function(){return y<C.length?{done:false,value:C[y++]}:{done:true}}}
                                                                                                2024-03-20 12:27:01 UTC1252INData Raw: 66 75 6e 63 74 69 6f 6e 28 43 2c 79 2c 51 2c 6e 29 7b 72 65 74 75 72 6e 20 58 28 79 2c 28 5a 28 79 2c 32 34 39 2c 28 28 6e 3d 58 28 79 2c 32 34 39 29 2c 79 2e 4f 26 26 6e 3c 79 2e 53 3f 28 5a 28 79 2c 32 34 39 2c 79 2e 53 29 2c 5a 7a 28 51 2c 79 29 29 3a 5a 28 79 2c 32 34 39 2c 51 29 2c 45 5f 29 28 79 2c 43 29 2c 6e 29 29 2c 33 31 38 29 29 7d 2c 50 67 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 72 65 74 75 72 6e 20 43 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 79 2c 51 29 7b 79 5b 5a 28 43 2c 51 2c 79 29 2c 59 6b 5d 3d 32 37 39 36 7d 2c 6d 48 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 79 2c 51 2c 6e 2c 4c 29 7b 69 66 28 28 51 3d 79 5b 30 5d 2c 51 29 3d 3d 72 29 43 2e 4e 3d 74 72 75 65 2c 43 2e 6c 59 3d 32 35 2c 43 2e 54 28 79 29 3b 65 6c 73 65 20 69 66 28 51 3d 3d
                                                                                                Data Ascii: function(C,y,Q,n){return X(y,(Z(y,249,((n=X(y,249),y.O&&n<y.S?(Z(y,249,y.S),Zz(Q,y)):Z(y,249,Q),E_)(y,C),n)),318))},Pg=function(C){return C},K=function(C,y,Q){y[Z(C,Q,y),Yk]=2796},mH=function(C,y,Q,n,L){if((Q=y[0],Q)==r)C.N=true,C.lY=25,C.T(y);else if(Q==
                                                                                                2024-03-20 12:27:01 UTC1252INData Raw: 43 29 29 7d 2c 48 2c 77 67 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 79 2c 51 2c 6e 2c 4c 2c 64 2c 61 29 7b 66 6f 72 28 61 3d 28 43 2e 66 56 3d 41 30 28 28 43 2e 49 70 3d 28 43 2e 41 6d 3d 42 67 2c 4d 75 29 2c 43 2e 4a 6d 3d 43 5b 71 5d 2c 43 2e 76 29 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 63 61 74 28 29 7d 7d 29 2c 43 2e 67 46 3d 45 5b 43 2e 76 5d 28 43 2e 66 56 2c 7b 76 61 6c 75 65 3a 7b 76 61 6c 75 65 3a 7b 7d 7d 7d 29 2c 64 3d 30 2c 5b 5d 29 3b 33 36 35 3e 64 3b 64 2b 2b 29 61 5b 64 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 29 3b 57 28 21 28 78 28 28 78 28 5b 28 78 28 28 4b 28 43 2c 28 4b 28 43 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 52 2c 4e 2c 66 2c 44 29 7b 28 4e 3d 58 28 6b
                                                                                                Data Ascii: C))},H,wg=function(C,y,Q,n,L,d,a){for(a=(C.fV=A0((C.Ip=(C.Am=Bg,Mu),C.Jm=C[q],C.v),{get:function(){return this.concat()}}),C.gF=E[C.v](C.fV,{value:{value:{}}}),d=0,[]);365>d;d++)a[d]=String.fromCharCode(d);W(!(x((x([(x((K(C,(K(C,function(k,R,N,f,D){(N=X(k
                                                                                                2024-03-20 12:27:01 UTC1252INData Raw: 75 6e 63 74 69 6f 6e 28 6b 2c 52 2c 4e 2c 66 29 7b 21 54 28 74 72 75 65 2c 66 61 6c 73 65 2c 52 2c 6b 29 26 26 28 52 3d 52 4b 28 6b 29 2c 66 3d 52 2e 78 58 2c 4e 3d 52 2e 6e 56 2c 6b 2e 48 3d 3d 6b 7c 7c 4e 3d 3d 6b 2e 44 47 26 26 66 3d 3d 6b 29 26 26 28 5a 28 6b 2c 52 2e 73 61 2c 4e 2e 61 70 70 6c 79 28 66 2c 52 2e 68 29 29 2c 6b 2e 4b 3d 6b 2e 42 28 29 29 7d 2c 28 4b 28 43 2c 28 5a 28 43 2c 28 5a 28 43 2c 28 4b 28 43 2c 28 4b 28 43 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 52 2c 4e 2c 66 2c 44 2c 6d 2c 63 29 7b 66 6f 72 28 63 3d 58 28 28 52 3d 28 4e 3d 56 28 6b 29 2c 6d 3d 73 5f 28 6b 29 2c 22 22 29 2c 6b 29 2c 32 31 31 29 2c 44 3d 63 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 6d 2d 2d 3b 29 66 3d 28 28 66 7c 30 29 2b 28 73 5f 28 6b 29 7c 30 29 29 25 44 2c 52 2b 3d
                                                                                                Data Ascii: unction(k,R,N,f){!T(true,false,R,k)&&(R=RK(k),f=R.xX,N=R.nV,k.H==k||N==k.DG&&f==k)&&(Z(k,R.sa,N.apply(f,R.h)),k.K=k.B())},(K(C,(Z(C,(Z(C,(K(C,(K(C,function(k,R,N,f,D,m,c){for(c=X((R=(N=V(k),m=s_(k),""),k),211),D=c.length,f=0;m--;)f=((f|0)+(s_(k)|0))%D,R+=
                                                                                                2024-03-20 12:27:01 UTC1252INData Raw: 30 2c 43 2e 4f 3d 5b 5d 2c 5b 5d 29 2c 31 29 2c 43 2e 76 4e 3d 76 6f 69 64 20 30 2c 66 61 6c 73 65 29 2c 32 35 29 2c 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 7c 7c 7b 7d 29 2c 6e 2e 74 69 6d 65 4f 72 69 67 69 6e 7c 7c 28 6e 2e 74 69 6d 69 6e 67 7c 7c 7b 7d 29 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 29 7c 7c 30 2c 32 34 39 29 2c 30 29 2c 38 30 29 2c 30 29 2c 34 32 35 29 2c 5b 32 30 34 38 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 63 67 28 34 2c 6b 29 7d 29 2c 32 35 33 29 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 52 2c 4e 2c 66 2c 44 29 7b 5a 28 28 52 3d 28 44 3d 58 28 6b 2c 28 44 3d 28 52 3d 28 4e 3d 56 28 28 66 3d 56 28 6b 29 2c 6b 29 29 2c 56 28 6b 29 29 2c 56 28 6b 29 29 2c 44 29 29 2c 4e 3d 58 28 6b 2c 4e 29 2c 58 28 6b 2c 52 29 29 2c
                                                                                                Data Ascii: 0,C.O=[],[]),1),C.vN=void 0,false),25),window.performance||{}),n.timeOrigin||(n.timing||{}).navigationStart)||0,249),0),80),0),425),[2048]),function(k){cg(4,k)}),253),function(k,R,N,f,D){Z((R=(D=X(k,(D=(R=(N=V((f=V(k),k)),V(k)),V(k)),D)),N=X(k,N),X(k,R)),
                                                                                                2024-03-20 12:27:01 UTC1252INData Raw: 35 29 29 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 52 2c 4e 2c 66 2c 44 2c 6d 2c 63 29 7b 69 66 28 21 54 28 74 72 75 65 2c 74 72 75 65 2c 52 2c 6b 29 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 49 4b 28 28 6d 3d 58 28 28 44 3d 28 4e 3d 28 4e 3d 28 44 3d 56 28 28 52 3d 56 28 6b 29 2c 6d 3d 56 28 6b 29 2c 6b 29 29 2c 56 29 28 6b 29 2c 52 3d 58 28 6b 2c 52 29 2c 58 29 28 6b 2c 4e 29 2c 58 28 6b 2c 44 29 29 2c 6b 29 2c 6d 29 2c 52 29 29 29 7b 66 6f 72 28 66 20 69 6e 20 63 3d 5b 5d 2c 52 29 63 2e 70 75 73 68 28 66 29 3b 52 3d 63 7d 69 66 28 6b 2e 48 3d 3d 6b 29 66 6f 72 28 6b 3d 52 2e 6c 65 6e 67 74 68 2c 44 3d 30 3c 44 3f 44 3a 31 2c 66 3d 30 3b 66 3c 6b 3b 66 2b 3d 44 29 6d 28 52 2e 73 6c 69 63 65 28 66 2c 28 66 7c 30 29 2b 28 44 7c 30 29 29 2c 4e 29 7d 7d 29 2c
                                                                                                Data Ascii: 5)),function(k,R,N,f,D,m,c){if(!T(true,true,R,k)){if("object"==IK((m=X((D=(N=(N=(D=V((R=V(k),m=V(k),k)),V)(k),R=X(k,R),X)(k,N),X(k,D)),k),m),R))){for(f in c=[],R)c.push(f);R=c}if(k.H==k)for(k=R.length,D=0<D?D:1,f=0;f<k;f+=D)m(R.slice(f,(f|0)+(D|0)),N)}}),


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                19192.168.2.549863142.250.72.1004435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:27:01 UTC1393OUTGET /recaptcha/api2/webworker.js?hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ HTTP/1.1
                                                                                                Host: www.google.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: same-origin
                                                                                                Sec-Fetch-Dest: worker
                                                                                                Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&size=normal&s=hlvSdbWX159DBvIJBgVlqKBbrEsm0DUORwxOptvLAfhNCK1qLOQcnv8E4EoB4d9fihQ_e7wzvRL6ngMY8DjZqu_P-k3npV-0bjEwQ_ywNEvfnMsjgjRGyagFifxGiP7oer2LOEzjQAkKm1lUZ2gagDOn01bagUpH1QxTi1XJN_eoTEt8yDTQP6g8j2KRg6YxVsMYSMLxjKTrUXNU828A9LcEu5DJ6wAQfajGygcxNtdl-TtvrS70l-3jTzSkG7fPyw6u7JeCRWvgm7ehkUSCUJDQzhw2LDg&cb=trs491yuc4b7
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
                                                                                                2024-03-20 12:27:01 UTC655INHTTP/1.1 200 OK
                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                Expires: Wed, 20 Mar 2024 12:27:01 GMT
                                                                                                Date: Wed, 20 Mar 2024 12:27:01 GMT
                                                                                                Cache-Control: private, max-age=300
                                                                                                X-Content-Type-Options: nosniff
                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                Content-Security-Policy: frame-ancestors 'self'
                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                Server: GSE
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Accept-Ranges: none
                                                                                                Vary: Accept-Encoding
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                2024-03-20 12:27:01 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 59 75 72 57 45 42 6c 4d 49 77 52 34 45 71 46 50 6e 63 6d 51 54 6b 78 51 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/recaptcha__en.js');
                                                                                                2024-03-20 12:27:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                20192.168.2.549865142.250.72.1004435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:27:02 UTC1142OUTGET /favicon.ico HTTP/1.1
                                                                                                Host: www.google.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://www.google.com/sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
                                                                                                2024-03-20 12:27:02 UTC705INHTTP/1.1 200 OK
                                                                                                Accept-Ranges: bytes
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                Content-Length: 5430
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Server: sffe
                                                                                                X-XSS-Protection: 0
                                                                                                Date: Wed, 20 Mar 2024 11:43:59 GMT
                                                                                                Expires: Thu, 28 Mar 2024 11:43:59 GMT
                                                                                                Cache-Control: public, max-age=691200
                                                                                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                Content-Type: image/x-icon
                                                                                                Vary: Accept-Encoding
                                                                                                Age: 2583
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-03-20 12:27:02 UTC547INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                Data Ascii: h& ( 0.v]X:X:rY
                                                                                                2024-03-20 12:27:02 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 aa 7b ff ff ff ff ff fd fd fd f9 fd fd fd db ff ff ff ff 35 c9 fc ff 0a b2 f9 ff 6b a4 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff
                                                                                                Data Ascii: BBBBBuBBBBB{5k7R8F2Vb5C
                                                                                                2024-03-20 12:27:02 UTC1252INData Raw: ee d8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 7e be 67 ff dd ee d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c4 e1 b9 ff 5c ac 3e ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff
                                                                                                Data Ascii: /${T6S4S4S4S4S4S4S4S4S4~g"\>S4S4S4S4S4S4S4S4S4S4
                                                                                                2024-03-20 12:27:02 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                Data Ascii: BBBBBBBBBBB}BBBBBBBBBBB}
                                                                                                2024-03-20 12:27:02 UTC1127INData Raw: ff ff ff a0 a7 f5 ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 0b fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 3e 4b eb ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 3f 4c eb ff ba bf f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff ff
                                                                                                Data Ascii: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C>K5C5C5C5C5C5C5C5C5C5C5C5C?L&


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                21192.168.2.549866142.250.72.1004435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:27:02 UTC1331OUTGET /recaptcha/api2/bframe?hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b HTTP/1.1
                                                                                                Host: www.google.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-Dest: iframe
                                                                                                Referer: https://www.google.com/sorry/index?continue=https://google.com/amp/s/paraplegiccenter.org/theme&q=EgS_YOPCGJGs668GIjDFpuZ4r-dsUgBaB1O4cl1GTK1LUvHSJW4FwiwzJvWEpdnruchA_3cdM6GWF8OXRtsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
                                                                                                2024-03-20 12:27:02 UTC891INHTTP/1.1 200 OK
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                Pragma: no-cache
                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                Date: Wed, 20 Mar 2024 12:27:02 GMT
                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-Naaw5uOQn16k7wr-i6VLmQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                X-Content-Type-Options: nosniff
                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                Server: GSE
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Accept-Ranges: none
                                                                                                Vary: Accept-Encoding
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                2024-03-20 12:27:02 UTC361INData Raw: 31 64 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20
                                                                                                Data Ascii: 1d14<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face
                                                                                                2024-03-20 12:27:02 UTC1252INData Raw: 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f
                                                                                                Data Ascii: to/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//
                                                                                                2024-03-20 12:27:02 UTC1252INData Raw: 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c
                                                                                                Data Ascii: F9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                2024-03-20 12:27:02 UTC1252INData Raw: 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d
                                                                                                Data Ascii: 90-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                2024-03-20 12:27:02 UTC1252INData Raw: 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41
                                                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA
                                                                                                2024-03-20 12:27:02 UTC1252INData Raw: 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c
                                                                                                Data Ascii: rl(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal
                                                                                                2024-03-20 12:27:02 UTC831INData Raw: 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 59 75 72 57 45 42 6c 4d 49 77 52 34 45 71 46 50 6e 63 6d 51 54 6b 78 51 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4e 61 61 77 35 75 4f 51 6e 31 36 6b 37 77 72 2d 69 36 56 4c 6d 51 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74
                                                                                                Data Ascii: , U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/styles__ltr.css"><script nonce="Naaw5uOQn16k7wr-i6VLmQ" type="text/javascript">window['__recaptcha_api'] = 'htt
                                                                                                2024-03-20 12:27:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                22192.168.2.549867142.250.65.1644435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-03-20 12:27:03 UTC657OUTGET /favicon.ico HTTP/1.1
                                                                                                Host: www.google.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; 1P_JAR=2024-03-20-12
                                                                                                2024-03-20 12:27:03 UTC706INHTTP/1.1 200 OK
                                                                                                Accept-Ranges: bytes
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                Content-Length: 5430
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Server: sffe
                                                                                                X-XSS-Protection: 0
                                                                                                Date: Wed, 20 Mar 2024 07:12:13 GMT
                                                                                                Expires: Thu, 28 Mar 2024 07:12:13 GMT
                                                                                                Cache-Control: public, max-age=691200
                                                                                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                Content-Type: image/x-icon
                                                                                                Vary: Accept-Encoding
                                                                                                Age: 18890
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-03-20 12:27:03 UTC546INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                Data Ascii: h& ( 0.v]X:X:rY
                                                                                                2024-03-20 12:27:03 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 aa 7b ff ff ff ff ff fd fd fd f9 fd fd fd db ff ff ff ff 35 c9 fc ff 0a b2 f9 ff 6b a4 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea
                                                                                                Data Ascii: BBBBBuBBBBB{5k7R8F2Vb5C
                                                                                                2024-03-20 12:27:03 UTC1252INData Raw: de ee d8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 7e be 67 ff dd ee d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c4 e1 b9 ff 5c ac 3e ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34
                                                                                                Data Ascii: /${T6S4S4S4S4S4S4S4S4S4~g"\>S4S4S4S4S4S4S4S4S4S4
                                                                                                2024-03-20 12:27:03 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                Data Ascii: BBBBBBBBBBB}BBBBBBBBBBB}
                                                                                                2024-03-20 12:27:03 UTC1128INData Raw: ff ff ff ff a0 a7 f5 ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 0b fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 3e 4b eb ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 3f 4c eb ff ba bf f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff
                                                                                                Data Ascii: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C>K5C5C5C5C5C5C5C5C5C5C5C5C?L&


                                                                                                020406080s020406080100

                                                                                                Click to jump to process

                                                                                                020406080s0.0050100MB

                                                                                                Click to jump to process

                                                                                                Target ID:0
                                                                                                Start time:13:26:12
                                                                                                Start date:20/03/2024
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                Imagebase:0x7ff715980000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:2
                                                                                                Start time:13:26:15
                                                                                                Start date:20/03/2024
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2056,i,15998974486970425617,1226352535455255685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                Imagebase:0x7ff715980000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:3
                                                                                                Start time:13:26:17
                                                                                                Start date:20/03/2024
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fparaplegiccenter.org%2Ftheme&locale=kslnobtyphxn&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Famer%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=q6dTqPfr04YE%252fTTtAYZrU9w4e8w1JmEteuK7Guw15TDCTXoQxzvFOvhLqk1RRLGdtxd%252f3B8gMN28v7JW8lHGT7L4pfx5FdtqelUp33PQGNqo5h4Y5GZLJBgBesesV48cgpL4ZXrxv9q5JxDILY%252beUPgpCy%252fR3DAyGPQ6EbIVdRkp5BWAGRI9iON4aie7xo79Zi6wo%252bUACJPLWAX22kKKIKB2U01kHlMxcIedifYfrRjMRCTgN%252bodTlxVWOaW%252boExwuW3jgaEa4rlRLpnnfZkbfvNV7jY%252fnYPoOs6%252fy2kN0E2joLNM43WDeABa8heDzcZXn3k8%252bhIc4hPj1wsUTJaGvsbPllZF7L3DOE66ztHmRHSg5i0owIOrihmED8EsaEBbau9imIZAkV3a1oqUoxE5w3u%252f9gbcmd3eh1P7AX8xdkQ29OtDlaHBZvUA1FXmwo2ruwrC2zWGiF6CwA57qEQrhF1oaDKKjek9UpwX2%252bzwsRrZ2s32sFCgiBymr8o%252bR6zLesxCrSxwS3IjrlyyJgxTIzgFhNlMYCMW%252bcy2%252fCSi5n1M4JCtt6VCeFLnYmhOrT3XRTszjc%252fSO581aL5ug1ysRMipNK9QWCLsikA2M611CtACq0NI3uj4EOJ%252bB%252bQE5kyIvhxqCrdPnBtu4Cgb4H6KRAhiIYVxcBfkXUHasKnJSDr%252fLOJ1qvmyDrjUrb7Wd2O67mxDvE0hXM1XrGqKKkO8D4VNaccF5vFku19IMptmxjmJjbM%252fRD0xjJIx0Q7hTPLCAaPy80rYHx8WA1kOQ5lUIKrWFuWS9IEk6sLaC2XAAbPXt2Wcsz1HaY0av1VkBSalnQn5TlSx0Xn7e3C6HoYa0ibUeKn3I9jVUVFjtjlChonTwsOUulpv6PYPhniqATuAKexDBmIGhQ5GX%252fBrtl3S%252fr9PCI14LvF8SIwxRXtau%252byG0Rwy%252f%252boMv%252f9j%252bQDTzCxa%252bWBOCn%252bvWWnQNMelXfOKWbjBi%252fLR4rw%252be9ix4mCK45sSfv%252f6q2UNkmrnfqqxoNywxkP%252fyC1TpYyPJXrboNKBHsBTAeBgtPpcZlosdo93IM81iXGK0eO%252bLUMTfkrkgFHcBQ81VHh39f4NFYlx86SJXHElZGen3dJyGpJTw1I%252fLXDS2BG3OYfaNnBdhsP%252bk37vBUvIjJZ2VWVNgev%252bcAacLJW4XAEvC14HQUorCAxgejLT5A%252brYCzfLMJJ0OG27ZC6DT1mAeDqlfDwywjSsel4pvfMkSALLNVYssHE1ezzeUboPOghpsVd3D6zBSPaR2%252bYTbHJIS1UK2BvZcrgzwAtYUlv1HXnxju9Iwa%252fjdWQNJAeoLbgKMnsvhA1v8%252beJJ%252bhY3J9zjIm6evCdympyAWPalSItmDmc22Ct3KVxjkDVszr67YMBNkMKsEf4TIKd9ofwCbmZphh2m9FGcDPe2y%252bUZjfh5DdzSQO8yaVMJKcXM%253d%3B%20expires%3DThu%2C%2021%20Mar%202024%2000%3A37%3A39%20GMT%3B%20path%3D%2F&wau=https"
                                                                                                Imagebase:0x7ff715980000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true
                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                No disassembly